From dc65a6a40a3259a5007385816fd5d14c5091aa8dfa826af466b841368d4969e5 Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Fri, 10 Sep 2021 09:48:01 +0000 Subject: [PATCH 1/4] Accepting request 917897 from home:jmoellers:branches:Linux-PAM OBS-URL: https://build.opensuse.org/request/show/917897 OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam?expand=0&rev=246 --- Linux-PAM-1.5.1-docs.tar.xz | 3 - Linux-PAM-1.5.1.tar.xz | 3 - Linux-PAM-1.5.2-docs.tar.xz | 3 + Linux-PAM-1.5.2-docs.tar.xz.asc | 16 + Linux-PAM-1.5.2.tar.xz | 3 + Linux-PAM-1.5.2.tar.xz.asc | 16 + ...58-prevent-LOCAL-from-being-resolved.patch | 90 - openSUSE_Tumbleweed-x86_64.bl | 4980 +++++++++++++++++ ...3-make-nofile-unlimited-mean-nr_open.patch | 755 --- pam-pam_cracklib-add-usersubstr.patch | 81 - pam.changes | 39 + pam.spec | 49 +- pam_cracklib-removal.patch | 1740 ------ ...-don-t-complain-about-missing-config.patch | 40 - pam_umask-usergroups-login_defs.patch | 158 +- pam_unix-nis.spec | 2 +- revert-check_shadow_expiry.diff | 31 - 17 files changed, 5149 insertions(+), 2860 deletions(-) delete mode 100644 Linux-PAM-1.5.1-docs.tar.xz delete mode 100644 Linux-PAM-1.5.1.tar.xz create mode 100644 Linux-PAM-1.5.2-docs.tar.xz create mode 100644 Linux-PAM-1.5.2-docs.tar.xz.asc create mode 100644 Linux-PAM-1.5.2.tar.xz create mode 100644 Linux-PAM-1.5.2.tar.xz.asc delete mode 100644 bsc1184358-prevent-LOCAL-from-being-resolved.patch create mode 100644 openSUSE_Tumbleweed-x86_64.bl delete mode 100644 pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch delete mode 100644 pam-pam_cracklib-add-usersubstr.patch delete mode 100644 pam_cracklib-removal.patch delete mode 100644 pam_securetty-don-t-complain-about-missing-config.patch delete mode 100644 revert-check_shadow_expiry.diff diff --git a/Linux-PAM-1.5.1-docs.tar.xz b/Linux-PAM-1.5.1-docs.tar.xz deleted file mode 100644 index e006f6a..0000000 --- a/Linux-PAM-1.5.1-docs.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:d0fc4ef466d0050f46b0ccd2f73373c60c47454da55f6fb2fd04b0701c73c134 -size 441632 diff --git a/Linux-PAM-1.5.1.tar.xz b/Linux-PAM-1.5.1.tar.xz deleted file mode 100644 index 684a247..0000000 --- a/Linux-PAM-1.5.1.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:201d40730b1135b1b3cdea09f2c28ac634d73181ccd0172ceddee3649c5792fc -size 972964 diff --git a/Linux-PAM-1.5.2-docs.tar.xz b/Linux-PAM-1.5.2-docs.tar.xz new file mode 100644 index 0000000..f0d6411 --- /dev/null +++ b/Linux-PAM-1.5.2-docs.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:bd75b3474dfbed60dff728721c48a6dd88bfea901b607c469bbe5fa5ccc535e4 +size 443276 diff --git a/Linux-PAM-1.5.2-docs.tar.xz.asc b/Linux-PAM-1.5.2-docs.tar.xz.asc new file mode 100644 index 0000000..36d23e4 --- /dev/null +++ b/Linux-PAM-1.5.2-docs.tar.xz.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIcBAABCgAGBQJhMg78AAoJEKgEH6g54W429wIP/1FdfjVSygdVkmCSbMl0Dvbp +7/DOYkDb1W3KSzD4Y0pE76HXAxC5fL32781oioP3vx4YKLfP7VMxHM42ugFhKBcZ +cdXZGwCHxvbfNesjm++Lg5I0w16Qh9BoJ5UNbcLoIur+bpadmhPorj2SutPY/U9j +klKESN5AQtdnqUivTWbm4z8CrmZs3NoQTCfkv+ABW33olrj2gJtZucuMjfwDMQFS +oDikxPUErpz7tUDuWEM5Gp26B9iuz4mX/2pUmta18r0Y6RGSl6QtmjEhTlGR2n5R +XEDIZX4vLAYzWum63bzJH/xiyoRMur0lO55GSPtpLnLYPdaot8fWYzdpvRdfg7DR +rristlSYNtRhs3ORbMvvxqgkdzVKa6CLm9WuJiTHPY2dxNP6q8TYdHxyPtrscyz0 +ijhvxAYGHvJ47JESvV16pLaQhTKdVp95aM+pC8A2WfCMZf8WfKM8ZpT9JtZ6tjwC +wc79KWEX9SARoiqk0ZuqITu1pR9gzzDS5WBehwvJkTFm95PkaxQyPNCYwbUIouUf +c+mg5u2xaXrR4NWLMZZid0HRivwYb3/nK8hqUqRaUEri2KoSl6N5f8KlNiyLQiUN +JYB/GRWFueCkGPzuhCREyxdQ0Pxh3H1Us6TLgFHYv/ZdJjYY9GpqLXx7PuoKhZUU +kfOtmSc7D8FhaXULOtvi +=ijjK +-----END PGP SIGNATURE----- diff --git a/Linux-PAM-1.5.2.tar.xz b/Linux-PAM-1.5.2.tar.xz new file mode 100644 index 0000000..6da688b --- /dev/null +++ b/Linux-PAM-1.5.2.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d +size 988784 diff --git a/Linux-PAM-1.5.2.tar.xz.asc b/Linux-PAM-1.5.2.tar.xz.asc new file mode 100644 index 0000000..8eddb9d --- /dev/null +++ b/Linux-PAM-1.5.2.tar.xz.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIcBAABCgAGBQJhMg48AAoJEKgEH6g54W42TUgP/0feavEYuZpjTWche32Ug2nu +h6TGQbqkAasDexkHf6S2p+LYbt/6Nl+EpzOtELY/F3qRq8aYgTlHpJETSSBcZ++t +tIhoaPAhEt+N5vb4YfTQcYIGihdgAzQCj0LViEuG/1PgSUjPdbW8RyvfJTw6I3Ch +XUulrEwyudPCZHDpdW06DMv2we/7oTzrWHVDEmY/TTFKCvDSuAixLrxZrLO/MRK4 +huhXhe3oGv+TtLCqPcr0nJDTl44XNQOTbP/Dl+EI/5tXlDLXLH+IiPEMvnDRbsdd +ngqdwM6wsOenEtlcA27YkDID/FRwgGJILKNaaUKSIa/uk8Tzy+Lx0j1wKEmE8P4T +JI+24IIP5Gw8Sxd+NB8lSjtHXlyJF8psAFRWnTb67mgVTXruDXo771Mhqqy2Vu74 +sjf03w6jYrcGGKHlr7Q08jncghmMHFdW6jAcOG02oNO1oNrSu67MjAIqFox36Byu +FmCajrGBwCR6bWmHCFRGT9qESWg9zRjPL7vkVBmAQg4J4og8FExUi8wBqt1zFH8W +vGTgCDB/Oue3nYTws27hNKEeYumA8emOHyCG4n80vyA6DbRp+7nrtcDnJQir0lzf +8UfWxooIJNqFH9ohnAqMTqJbKJkjLswLnTVpuyJvgzDwGl4sdSvIToxTo/2jp2W+ +q1y3BpSxAA1wOd9/mTM+ +=KMIz +-----END PGP SIGNATURE----- diff --git a/bsc1184358-prevent-LOCAL-from-being-resolved.patch b/bsc1184358-prevent-LOCAL-from-being-resolved.patch deleted file mode 100644 index d627f27..0000000 --- a/bsc1184358-prevent-LOCAL-from-being-resolved.patch +++ /dev/null @@ -1,90 +0,0 @@ -From c4dbba499f335ad88536244254d2d444b8e1c17c Mon Sep 17 00:00:00 2001 -From: Tomas Mraz -Date: Tue, 6 Apr 2021 12:27:38 +0200 -Subject: [PATCH] pam_access: clean up the remote host matching code - -* modules/pam_access/pam_access.c (from_match): Split out remote_match() - function and avoid calling it when matching against LOCAL keyword. - There is also no point in doing domain match against TTY or SERVICE. ---- - modules/pam_access/pam_access.c | 42 +++++++++++++++++++++------------ - 1 file changed, 27 insertions(+), 15 deletions(-) - -diff --git a/modules/pam_access/pam_access.c b/modules/pam_access/pam_access.c -index 98848c54..b493c7bd 100644 ---- a/modules/pam_access/pam_access.c -+++ b/modules/pam_access/pam_access.c -@@ -160,6 +160,7 @@ static int list_match (pam_handle_t *, char *, char *, struct login_info *, - static int user_match (pam_handle_t *, char *, struct login_info *); - static int group_match (pam_handle_t *, const char *, const char *, int); - static int from_match (pam_handle_t *, char *, struct login_info *); -+static int remote_match (pam_handle_t *, char *, struct login_info *); - static int string_match (pam_handle_t *, const char *, const char *, int); - static int network_netmask_match (pam_handle_t *, const char *, const char *, struct login_info *); - -@@ -589,11 +590,9 @@ group_match (pam_handle_t *pamh, const char *tok, const char* usr, - /* from_match - match a host or tty against a list of tokens */ - - static int --from_match (pam_handle_t *pamh UNUSED, char *tok, struct login_info *item) -+from_match (pam_handle_t *pamh, char *tok, struct login_info *item) - { - const char *string = item->from; -- int tok_len; -- int str_len; - int rv; - - if (item->debug) -@@ -616,13 +615,28 @@ from_match (pam_handle_t *pamh UNUSED, char *tok, struct login_info *item) - } else if ((rv = string_match(pamh, tok, string, item->debug)) != NO) { - /* ALL or exact match */ - return rv; -- } else if (tok[0] == '.') { /* domain: match last fields */ -- if ((str_len = strlen(string)) > (tok_len = strlen(tok)) -- && strcasecmp(tok, string + str_len - tok_len) == 0) -- return (YES); -- } else if (item->from_remote_host == 0) { /* local: no PAM_RHOSTS */ -- if (strcasecmp(tok, "LOCAL") == 0) -- return (YES); -+ } else if (strcasecmp(tok, "LOCAL") == 0) { -+ /* LOCAL matches only local accesses */ -+ if (!item->from_remote_host) -+ return YES; -+ return NO; -+ } else if (item->from_remote_host) { -+ return remote_match(pamh, tok, item); -+ } -+ return NO; -+} -+ -+static int -+remote_match (pam_handle_t *pamh, char *tok, struct login_info *item) -+{ -+ const char *string = item->from; -+ size_t tok_len = strlen(tok); -+ size_t str_len; -+ -+ if (tok[0] == '.') { /* domain: match last fields */ -+ if ((str_len = strlen(string)) > tok_len -+ && strcasecmp(tok, string + str_len - tok_len) == 0) -+ return YES; - } else if (tok[(tok_len = strlen(tok)) - 1] == '.') { - struct addrinfo hint; - -@@ -661,13 +675,11 @@ from_match (pam_handle_t *pamh UNUSED, char *tok, struct login_info *item) - runp = runp->ai_next; - } - } -- } else { -- /* Assume network/netmask with a IP of a host. */ -- if (network_netmask_match(pamh, tok, string, item)) -- return YES; -+ return NO; - } - -- return NO; -+ /* Assume network/netmask with an IP of a host. */ -+ return network_netmask_match(pamh, tok, string, item); - } - - /* string_match - match a string against one token */ diff --git a/openSUSE_Tumbleweed-x86_64.bl b/openSUSE_Tumbleweed-x86_64.bl new file mode 100644 index 0000000..20407e7 --- /dev/null +++ b/openSUSE_Tumbleweed-x86_64.bl @@ -0,0 +1,4980 @@ +[ 0s] Using BUILD_ROOT=/var/cache/obs/worker/root_4/.mount +[ 0s] Using BUILD_ARCH=x86_64:i686:i586:i486:i386 +[ 0s] Doing kvm build in /var/cache/obs/worker/root_4/root +[ 0s] +[ 0s] +[ 0s] goat01 started "build pam.spec" at Wed May 19 09:35:36 UTC 2021. +[ 0s] +[ 0s] Building pam for project 'home:jmoellers:branches:Linux-PAM' repository 'openSUSE_Tumbleweed' arch 'x86_64' srcmd5 '83207f1f0c181b7e3f3c5becb047aaec' +[ 0s] +[ 0s] processing recipe /var/cache/obs/worker/root_4/.build-srcdir/pam.spec ... +[ 0s] running changelog2spec --target rpm --file /var/cache/obs/worker/root_4/.build-srcdir/pam.spec +[ 0s] init_buildsystem --configdir /var/run/obs/worker/4/build/configs --cachedir /var/cache/build --prepare --clean --rpmlist /var/cache/obs/worker/root_4/.build.rpmlist /var/cache/obs/worker/root_4/.build-srcdir/pam.spec build ... +[ 1s] cycle: rpm-config-SUSE -> rpm +[ 1s] breaking dependency rpm-config-SUSE -> rpm +[ 1s] [1/33] preinstalling filesystem... +[ 1s] [2/33] preinstalling permissions... +[ 1s] [3/33] preinstalling glibc... +[ 1s] [4/33] preinstalling fillup... +[ 1s] [5/33] preinstalling libacl1... +[ 1s] [6/33] preinstalling libattr1... +[ 1s] [7/33] preinstalling libbz2-1... +[ 1s] [8/33] preinstalling libcap2... +[ 1s] [9/33] preinstalling libgcc_s1... +[ 1s] [10/33] preinstalling libgpg-error0... +[ 1s] [11/33] preinstalling liblua5_4-5... +[ 1s] [12/33] preinstalling liblzma5... +[ 1s] [13/33] preinstalling libpcre1... +[ 1s] [14/33] preinstalling libpcre2-8-0... +[ 2s] [15/33] preinstalling libpopt0... +[ 2s] [16/33] preinstalling libz1... +[ 2s] [17/33] preinstalling libzstd1... +[ 2s] [18/33] preinstalling attr... +[ 2s] [19/33] preinstalling libelf1... +[ 2s] [20/33] preinstalling libgcrypt20... +[ 2s] [21/33] preinstalling libncurses6... +[ 2s] [22/33] preinstalling libselinux1... +[ 2s] [23/33] preinstalling libreadline8... +[ 2s] [24/33] preinstalling tar... +[ 2s] [25/33] preinstalling bash... +[ 2s] [26/33] preinstalling diffutils... +[ 2s] [27/33] preinstalling grep... +[ 2s] [28/33] preinstalling pam... +[ 2s] [29/33] preinstalling sed... +[ 2s] [30/33] preinstalling coreutils... +[ 2s] [31/33] preinstalling aaa_base... +[ 2s] [32/33] preinstalling rpm-config-SUSE... +[ 2s] [33/33] preinstalling rpm... +[ 2s] +[ 2s] [1/11] preinstalling kernel-obs-build... +[ 3s] [2/11] preinstalling libblkid1... +[ 3s] [3/11] preinstalling libcrypt1... +[ 3s] [4/11] preinstalling libdb-4_8... +[ 3s] [5/11] preinstalling libmnl0... +[ 3s] [6/11] preinstalling libsmartcols1... +[ 3s] [7/11] preinstalling libuuid1... +[ 3s] [8/11] preinstalling iproute2... +[ 3s] [9/11] preinstalling libmount1... +[ 3s] [10/11] preinstalling perl-base... +[ 3s] [11/11] preinstalling util-linux... +[ 3s] copying packages... +[ 4s] reordering...cycle: libncurses6 -> terminfo-base +[ 4s] breaking dependency terminfo-base -> libncurses6 +[ 4s] cycle: binutils -> libctf0 +[ 4s] breaking dependency binutils -> libctf0 +[ 4s] cycle: rpm -> rpm-config-SUSE +[ 4s] breaking dependency rpm -> rpm-config-SUSE +[ 4s] cycle: libcrack2 -> cracklib +[ 4s] breaking dependency cracklib -> libcrack2 +[ 4s] cycle: pam -> pam_unix +[ 4s] breaking dependency pam -> pam_unix +[ 4s] done +[ 4s] booting kvm... +[ 4s] ### VM INTERACTION START ### +[ 4s] Using UART console +[ 4s] /usr/bin/qemu-kvm -nodefaults -no-reboot -nographic -vga none -cpu host -object rng-random,filename=/dev/random,id=rng0 -device virtio-rng-pci,rng=rng0 -runas qemu -net none -kernel /var/cache/obs/worker/root_4/.mount/boot/kernel -initrd /var/cache/obs/worker/root_4/.mount/boot/initrd -append root=/dev/disk/by-id/virtio-0 rootfstype=ext4 rootflags=noatime ext4.allow_unsupported=1 mitigations=off panic=1 quiet no-kvmclock elevator=noop nmi_watchdog=0 rw rd.driver.pre=binfmt_misc console=ttyS0 init=/.build/build -m 10240 -drive file=/var/cache/obs/worker/root_4/root,format=raw,if=none,id=disk,cache=unsafe -device virtio-blk-pci,drive=disk,serial=0 -drive file=/var/cache/obs/worker/root_4/swap,format=raw,if=none,id=swap,cache=unsafe -device virtio-blk-pci,drive=swap,serial=1 -serial stdio -chardev socket,id=monitor,server,nowait,path=/var/cache/obs/worker/root_4/root.qemu/monitor -mon chardev=monitor,mode=readline -smp 8 +[ 4s] c[?7l[2J[0mSeaBIOS (version rel-1.14.0-0-g155821a-rebuilt.opensuse.org) +[ 8s] Booting from ROM..c[?7l[2J### VM INTERACTION END ### +[ 8s] 2nd stage started in virtual machine +[ 8s] machine type: x86_64 +[ 8s] [ 4.242868] sysrq: Changing Loglevel +[ 8s] Linux version: 5[ 4.243314] sysrq: Loglevel set to 4 +[ 8s] .12.3-1-default #1 SMP Wed May 12 09:01:49 UTC 2021 (25d4ec7) +[ 8s] Increasing log level from now on... +[ 8s] Enable sysrq operations +[ 8s] Setting up swapspace version 1, size = 2 GiB (2147479552 bytes) +[ 8s] no label, UUID=a142abc4-28c5-4bc5-b535-58e167a82a53 +[ 8s] swapon: /dev/vdb: found signature [pagesize=4096, signature=swap] +[ 8s] swapon: /dev/vdb: pagesize=4096, swapsize=2147483648, devsize=2147483648 +[ 8s] swapon /dev/vdb +[ 8s] WARNING: udev not running, creating extra device nodes +[ 9s] logging output to //.build.log... +[ 9s] processing recipe /.build-srcdir/pam.spec ... +[ 9s] init_buildsystem --configdir /.build/configs --cachedir /var/cache/build /.build-srcdir/pam.spec build ... +[ 9s] initializing rpm db... +[ 9s] querying package ids... +[ 9s] [1/151] cumulate file-magic-5.40-1.1 +[ 9s] [2/151] cumulate kernel-obs-build-5.12.3-1.1 +[ 9s] [3/151] cumulate libsemanage-conf-3.2-1.3 +[ 9s] [4/151] cumulate pkgconf-m4-1.7.3-3.1 +[ 9s] [5/151] cumulate system-user-root-20190513-1.24 +[ 9s] [6/151] cumulate filesystem-15.5-39.1 +[ 9s] [7/151] cumulate glibc-2.33-6.1 +[ 9s] [8/151] cumulate fillup-1.42-276.4 +[ 9s] [9/151] cumulate libacl1-2.2.53-5.5 +[ 9s] [10/151] cumulate libatomic1-11.0.0+git183291-1.5 +[ 9s] [11/151] cumulate libattr1-2.5.1-1.1 +[ 9s] [12/151] cumulate libaudit1-2.8.5-5.3 +[ 9s] [13/151] cumulate libblkid1-2.36.2-1.5 +[ 9s] [14/151] cumulate libbz2-1-1.0.8-2.22 +[ 9s] [15/151] cumulate libcap-ng0-0.7.10-1.18 +[ 9s] [16/151] cumulate libcap2-2.49-2.1 +[ 9s] [17/151] cumulate libcrypt1-4.4.19-1.1 +[ 9s] [18/151] cumulate libeconf0-0.4.0+git20210413.fdb8025-1.1 +[ 9s] [19/151] cumulate libexpat1-2.3.0-1.1 +[ 9s] [20/151] cumulate libfl2-2.6.4-6.1 +[ 9s] [21/151] cumulate libgcc_s1-11.0.0+git183291-1.5 +[ 9s] [22/151] cumulate libgdbm6-1.19-1.3 +[ 9s] [23/151] cumulate libgmp10-6.2.1-3.1 +[ 9s] [24/151] cumulate libgomp1-11.0.0+git183291-1.5 +[ 9s] [25/151] cumulate libgpg-error0-1.42-1.1 +[ 9s] [26/151] cumulate libitm1-11.0.0+git183291-1.5 +[ 9s] [27/151] cumulate libltdl7-2.4.6-8.22 +[ 9s] [28/151] cumulate liblua5_4-5-5.4.3-2.1 +[ 9s] [29/151] cumulate liblzma5-5.2.5-1.18 +[ 9s] [30/151] cumulate libmnl0-1.0.4-2.5 +[ 9s] [31/151] cumulate libpcre1-8.44-3.2 +[ 9s] [32/151] cumulate libpcre2-16-0-10.36-2.1 +[ 9s] [33/151] cumulate libpcre2-32-0-10.36-2.1 +[ 9s] [34/151] cumulate libpcre2-8-0-10.36-2.1 +[ 9s] [35/151] cumulate libpkgconf3-1.7.3-3.1 +[ 9s] [36/151] cumulate libpopt0-1.18-2.4 +[ 9s] [37/151] cumulate libsepol2-3.2-1.1 +[ 9s] [38/151] cumulate libsmartcols1-2.36.2-1.5 +[ 9s] [39/151] cumulate libtextstyle0-0.21-2.4 +[ 9s] [40/151] cumulate libuuid1-2.36.2-1.5 +[ 9s] [41/151] cumulate libz1-1.2.11-18.3 +[ 9s] [42/151] cumulate libzstd1-1.4.9-1.2 +[ 9s] [43/151] cumulate patch-2.7.6-3.31 +[ 9s] [44/151] cumulate update-alternatives-1.19.0.5-8.1 +[ 9s] [45/151] cumulate libfl-devel-2.6.4-6.1 +[ 9s] [46/151] cumulate attr-2.5.1-1.1 +[ 9s] [47/151] cumulate libauparse0-2.8.5-5.3 +[ 9s] [48/151] cumulate libctf-nobfd0-2.36-4.1 +[ 9s] [49/151] cumulate libelf1-0.184-1.1 +[ 9s] [50/151] cumulate libgcrypt20-1.9.3-1.1 +[ 9s] [51/151] cumulate libgdbm_compat4-1.19-1.3 +[ 9s] [52/151] cumulate libisl23-0.23-2.3 +[ 9s] [53/151] cumulate libmpfr6-4.1.0-2.2 +[ 9s] [54/151] cumulate libpcre2-posix2-10.36-2.1 +[ 9s] [55/151] cumulate libselinux1-3.2-2.1 +[ 9s] [56/151] cumulate libstdc++6-11.0.0+git183291-1.5 +[ 9s] [57/151] cumulate perl-base-5.32.1-1.1 +[ 9s] [58/151] cumulate pkgconf-1.7.3-3.1 +[ 9s] [59/151] cumulate chkstat-1550_20210125-27.3 +[ 9s] [60/151] cumulate libfdisk1-2.36.2-1.5 +[ 9s] [61/151] cumulate libxml2-2-2.9.10-11.1 +[ 9s] [62/151] cumulate libmagic1-5.40-1.1 +[ 9s] [63/151] cumulate build-mkbaselibs-20210120-1.4 +[ 9s] [64/151] cumulate rpm-build-perl-4.16.1.3-2.1 +[ 9s] [65/151] cumulate dwz-0.14-1.1 +[ 9s] [66/151] cumulate file-5.40-1.1 +[ 9s] [67/151] cumulate findutils-4.8.0-2.1 +[ 9s] [68/151] cumulate libasan6-11.0.0+git183291-1.5 +[ 9s] [69/151] cumulate libdb-4_8-4.8.30-38.25 +[ 9s] [70/151] cumulate liblsan0-11.0.0+git183291-1.5 +[ 9s] [71/151] cumulate libmount1-2.36.2-1.5 +[ 9s] [72/151] cumulate libmpc3-1.2.1-1.3 +[ 9s] [73/151] cumulate libtsan0-11.0.0+git183291-1.5 +[ 9s] [74/151] cumulate libubsan1-11.0.0+git183291-1.5 +[ 9s] [75/151] cumulate tar-1.34-1.4 +[ 9s] [76/151] cumulate libdw1-0.184-1.1 +[ 9s] [77/151] cumulate libsemanage2-3.2-1.3 +[ 9s] [78/151] cumulate cpp10-10.3.0+git1587-1.2 +[ 9s] [79/151] cumulate perl-5.32.1-1.1 +[ 9s] [80/151] cumulate brp-check-suse-84.87+git20210420.a4765d7-1.1 +[ 9s] [81/151] cumulate terminfo-base-6.2.20210501-19.1 +[ 9s] [82/151] cumulate libncurses6-6.2.20210501-19.1 +[ 9s] [83/151] cumulate libreadline8-8.1-2.1 +[ 9s] [84/151] cumulate ncurses-utils-6.2.20210501-19.1 +[ 9s] [85/151] cumulate bash-5.1.4-2.1 +[ 9s] [86/151] cumulate login_defs-4.8.1-6.2 +[ 9s] [87/151] cumulate sysuser-shadow-3.0-11.1 +[ 9s] [88/151] cumulate cpio-2.13-2.4 +[ 9s] [89/151] cumulate cpp-10-3.3 +[ 9s] [90/151] cumulate diffutils-3.7-4.4 +[ 9s] [91/151] cumulate gzip-1.10-8.1 +[ 9s] [92/151] cumulate hostname-3.23-2.4 +[ 9s] [93/151] cumulate m4-1.4.18-5.19 +[ 9s] [94/151] cumulate make-4.3-2.22 +[ 9s] [95/151] cumulate which-2.21-4.33 +[ 9s] [96/151] cumulate bzip2-1.0.8-2.22 +[ 9s] [97/151] cumulate cracklib-2.9.7-1.8 +[ 9s] [98/151] cumulate gawk-5.1.0-2.5 +[ 9s] [99/151] cumulate grep-3.6-2.4 +[ 9s] [100/151] cumulate pkgconf-pkg-config-1.7.3-3.1 +[ 9s] [101/151] cumulate xz-5.2.5-1.18 +[ 9s] [102/151] cumulate sed-4.8-3.5 +[ 9s] [103/151] cumulate gettext-runtime-0.21-2.4 +[ 9s] [104/151] cumulate iproute2-5.12-1.1 +[ 9s] [105/151] cumulate coreutils-8.32-8.1 +[ 9s] [106/151] cumulate binutils-2.36-4.1 +[ 9s] [107/151] cumulate systemd-rpm-macros-11-1.1 +[ 9s] [108/151] cumulate libeconf-devel-0.4.0+git20210413.fdb8025-1.1 +[ 9s] [109/151] cumulate libxcrypt-devel-4.4.19-1.1 +[ 9s] [110/151] cumulate linux-glibc-devel-5.11-1.2 +[ 9s] [111/151] cumulate system-group-hardware-20170617-21.2 +[ 9s] [112/151] cumulate audit-devel-2.8.5-5.3 +[ 9s] [113/151] cumulate autoconf-2.69-17.18 +[ 9s] [114/151] cumulate bison-3.7.6-3.1 +[ 9s] [115/151] cumulate glibc-locale-base-2.33-6.1 +[ 9s] [116/151] cumulate libcrack2-2.9.7-1.8 +[ 9s] [117/151] cumulate libctf0-2.36-4.1 +[ 9s] [118/151] cumulate flex-2.6.4-6.1 +[ 9s] [119/151] cumulate permissions-config-1550_20210125-27.3 +[ 9s] [120/151] cumulate gettext-tools-0.21-2.4 +[ 9s] [121/151] cumulate aaa_base-84.87+git20210317.2c04190-1.1 +[ 9s] [122/151] cumulate rpm-4.16.1.3-2.1 +[ 9s] [123/151] cumulate aaa_base-malloccheck-84.87+git20210317.2c04190-1.1 +[ 9s] [124/151] cumulate glibc-locale-2.33-6.1 +[ 9s] [125/151] cumulate permissions-20210125.1550-27.3 +[ 9s] [126/151] cumulate rpm-config-SUSE-0.g76-1.1 +[ 9s] [127/151] cumulate automake-1.16.3-3.1 +[ 9s] [128/151] cumulate glibc-devel-2.33-6.1 +[ 9s] [129/151] cumulate librpmbuild9-4.16.1.3-2.1 +[ 9s] [130/151] cumulate build-compare-20200727T175347.d95eb35-1.6 +[ 9s] [131/151] cumulate cracklib-devel-2.9.7-1.8 +[ 9s] [132/151] cumulate libdb-4_8-devel-4.8.30-38.25 +[ 9s] [133/151] cumulate libstdc++6-devel-gcc10-10.3.0+git1587-1.2 +[ 9s] [134/151] cumulate libsepol-devel-3.2-1.1 +[ 9s] [135/151] cumulate libutempter0-1.2.0-3.3 +[ 9s] [136/151] cumulate libtool-2.4.6-8.22 +[ 9s] [137/151] cumulate post-build-checks-84.87+git20210304.df696a0-1.1 +[ 9s] [138/151] cumulate pam-1.5.1-10.1 +[ 9s] [139/151] cumulate rpmlint-mini-1.10-23.12 +[ 9s] [140/151] cumulate gcc10-10.3.0+git1587-1.2 +[ 9s] [141/151] cumulate libstdc++-devel-10-3.3 +[ 9s] [142/151] cumulate rpmlint-Factory-1.0-99.1 +[ 9s] [143/151] cumulate gcc-10-3.3 +[ 9s] [144/151] cumulate pam-devel-1.5.1-10.1 +[ 9s] [145/151] cumulate pam_unix-1.5.1-10.1 +[ 9s] [146/151] cumulate shadow-4.8.1-6.2 +[ 9s] [147/151] cumulate util-linux-2.36.2-1.5 +[ 9s] [148/151] cumulate gcc-PIE-10-3.3 +[ 9s] [149/151] cumulate pcre2-devel-10.36-2.1 +[ 9s] [150/151] cumulate rpm-build-4.16.1.3-2.1 +[ 9s] [151/151] cumulate libselinux-devel-3.2-2.1 +[ 9s] now installing cumulated packages +[ 9s] Preparing... ######################################## +[ 9s] Updating / installing... +[ 9s] system-user-root-20190513-1.24 ######################################## +[ 9s] filesystem-15.5-39.1 ######################################## +[ 9s] glibc-2.33-6.1 ######################################## +[ 9s] libz1-1.2.11-18.3 ######################################## +[ 9s] libgcc_s1-11.0.0+git183291-1.5 ######################################## +[ 9s] libstdc++6-11.0.0+git183291-1.5 ######################################## +[ 9s] libcrypt1-4.4.19-1.1 ######################################## +[ 9s] perl-base-5.32.1-1.1 ######################################## +[ 9s] libaudit1-2.8.5-5.3 ######################################## +[ 9s] libbz2-1-1.0.8-2.22 ######################################## +[ 9s] libgmp10-6.2.1-3.1 ######################################## +[ 9s] terminfo-base-6.2.20210501-19.1 ######################################## +[ 9s] libncurses6-6.2.20210501-19.1 ######################################## +[ 9s] ncurses-utils-6.2.20210501-19.1 ######################################## +[ 9s] libelf1-0.184-1.1 ######################################## +[ 9s] libacl1-2.2.53-5.5 ######################################## +[ 9s] liblzma5-5.2.5-1.18 ######################################## +[ 9s] libcap2-2.49-2.1 ######################################## +[ 9s] libeconf0-0.4.0+git20210413.fdb8025-1.######################################## +[ 9s] libpcre2-8-0-10.36-2.1 ######################################## +[ 9s] libselinux1-3.2-2.1 ######################################## +[ 9s] libmpfr6-4.1.0-2.2 ######################################## +[ 9s] fillup-1.42-276.4 ######################################## +[ 9s] libattr1-2.5.1-1.1 ######################################## +[ 9s] libblkid1-2.36.2-1.5 ######################################## +[ 9s] libgomp1-11.0.0+git183291-1.5 ######################################## +[ 9s] libpopt0-1.18-2.4 ######################################## +[ 9s] libzstd1-1.4.9-1.2 ######################################## +[ 9s] update-alternatives-1.19.0.5-8.1 ######################################## +[ 9s] libmpc3-1.2.1-1.3 ######################################## +[ 9s] chkstat-1550_20210125-27.3 ######################################## +[ 9s] libxml2-2-2.9.10-11.1 ######################################## +[ 9s] libdw1-0.184-1.1 ######################################## +[ 9s] libreadline8-8.1-2.1 ######################################## +[ 9s] bash-5.1.4-2.1 ######################################## +[ 9s] coreutils-8.32-8.1 ######################################## +[ 9s] m4-1.4.18-5.19 ######################################## +[ 9s] gawk-5.1.0-2.5 ######################################## +[ 9s] update-alternatives: using /usr/bin/gawk to provide /bin/awk (awk) in auto mode +[ 9s] xz-5.2.5-1.18 ######################################## +[ 9s] sed-4.8-3.5 ######################################## +[ 9s] login_defs-4.8.1-6.2 ######################################## +[ 9s] cpio-2.13-2.4 ######################################## +[ 10s] tar-1.34-1.4 ######################################## +[ 10s] diffutils-3.7-4.4 ######################################## +[ 10s] which-2.21-4.33 ######################################## +[ 10s] libisl23-0.23-2.3 ######################################## +[ 10s] cpp10-10.3.0+git1587-1.2 ######################################## +[ 10s] libdb-4_8-4.8.30-38.25 ######################################## +[ 10s] libgdbm6-1.19-1.3 ######################################## +[ 10s] libsepol2-3.2-1.1 ######################################## +[ 10s] libtextstyle0-0.21-2.4 ######################################## +[ 10s] libuuid1-2.36.2-1.5 ######################################## +[ 10s] libfdisk1-2.36.2-1.5 ######################################## +[ 10s] gettext-runtime-0.21-2.4 ######################################## +[ 10s] gettext-tools-0.21-2.4 ######################################## +[ 10s] libgdbm_compat4-1.19-1.3 ######################################## +[ 10s] perl-5.32.1-1.1 ######################################## +[ 10s] cpp-10-3.3 ######################################## +[ 10s] autoconf-2.69-17.18 ######################################## +[ 10s] automake-1.16.3-3.1 ######################################## +[ 10s] systemd-rpm-macros-11-1.1 ######################################## +[ 10s] linux-glibc-devel-5.11-1.2 ######################################## +[ 11s] glibc-locale-base-2.33-6.1 ######################################## +[ 12s] glibc-locale-2.33-6.1 ######################################## +[ 12s] permissions-config-1550_20210125-27.3 ######################################## +[ 12s] Updating /etc/sysconfig/security ... +[ 12s] Checking permissions and ownerships - using the permissions files +[ 12s] /usr/share/permissions/permissions +[ 12s] /usr/share/permissions/permissions.easy +[ 12s] /etc/permissions.local +[ 12s] /sbin/unix2_chkpwd: setting to root:shadow 4755 (wrong owner/group root:root) +[ 12s] /sbin/unix_chkpwd: setting to root:shadow 4755 (wrong owner/group root:root) +[ 12s] /usr/bin/mount: setting to root:root 4755 (wrong permissions 0755) +[ 12s] /usr/bin/su: setting to root:root 4755 (wrong permissions 0755) +[ 12s] /usr/bin/umount: setting to root:root 4755 (wrong permissions 0755) +[ 12s] permissions-20210125.1550-27.3 ######################################## +[ 12s] pam_unix-1.5.1-10.1 ######################################## +[ 12s] pam-1.5.1-10.1 ######################################## +[ 12s] gzip-1.10-8.1 ######################################## +[ 12s] make-4.3-2.22 ######################################## +[ 12s] bzip2-1.0.8-2.22 ######################################## +[ 12s] cracklib-2.9.7-1.8 ######################################## +[ 12s] libcrack2-2.9.7-1.8 ######################################## +[ 12s] libmount1-2.36.2-1.5 ######################################## +[ 12s] findutils-4.8.0-2.1 ######################################## +[ 12s] libpcre2-posix2-10.36-2.1 ######################################## +[ 12s] dwz-0.14-1.1 ######################################## +[ 12s] libauparse0-2.8.5-5.3 ######################################## +[ 12s] rpm-build-perl-4.16.1.3-2.1 ######################################## +[ 12s] libasan6-11.0.0+git183291-1.5 ######################################## +[ 12s] liblsan0-11.0.0+git183291-1.5 ######################################## +[ 12s] libtsan0-11.0.0+git183291-1.5 ######################################## +[ 12s] libubsan1-11.0.0+git183291-1.5 ######################################## +[ 12s] libctf-nobfd0-2.36-4.1 ######################################## +[ 12s] binutils-2.36-4.1 ######################################## +[ 12s] update-alternatives: using /usr/bin/ld.bfd to provide /usr/bin/ld (ld) in auto mode +[ 12s] libctf0-2.36-4.1 ######################################## +[ 12s] libatomic1-11.0.0+git183291-1.5 ######################################## +[ 12s] libcap-ng0-0.7.10-1.18 ######################################## +[ 12s] libexpat1-2.3.0-1.1 ######################################## +[ 12s] libfl2-2.6.4-6.1 ######################################## +[ 12s] libfl-devel-2.6.4-6.1 ######################################## +[ 12s] libgpg-error0-1.42-1.1 ######################################## +[ 12s] libgcrypt20-1.9.3-1.1 ######################################## +[ 12s] libitm1-11.0.0+git183291-1.5 ######################################## +[ 12s] libltdl7-2.4.6-8.22 ######################################## +[ 12s] liblua5_4-5-5.4.3-2.1 ######################################## +[ 12s] rpm-config-SUSE-0.g76-1.1 ######################################## +[ 13s] rpm-4.16.1.3-2.1 ######################################## +[ 13s] Updating /etc/sysconfig/services ... +[ 13s] libmnl0-1.0.4-2.5 ######################################## +[ 13s] iproute2-5.12-1.1 ######################################## +[ 13s] libpcre1-8.44-3.2 ######################################## +[ 13s] grep-3.6-2.4 ######################################## +[ 13s] aaa_base-84.87+git20210317.2c04190-1.1######################################## +[ 13s] Updating /etc/sysconfig/language ... +[ 13s] Updating /etc/sysconfig/proxy ... +[ 13s] Updating /etc/sysconfig/windowmanager ... +[ 13s] aaa_base-malloccheck-84.87+git20210317######################################## +[ 13s] libpcre2-16-0-10.36-2.1 ######################################## +[ 13s] libpcre2-32-0-10.36-2.1 ######################################## +[ 13s] libpkgconf3-1.7.3-3.1 ######################################## +[ 13s] pkgconf-1.7.3-3.1 ######################################## +[ 13s] libsmartcols1-2.36.2-1.5 ######################################## +[ 13s] patch-2.7.6-3.31 ######################################## +[ 13s] pkgconf-m4-1.7.3-3.1 ######################################## +[ 13s] pkgconf-pkg-config-1.7.3-3.1 ######################################## +[ 13s] libxcrypt-devel-4.4.19-1.1 ######################################## +[ 13s] glibc-devel-2.33-6.1 ######################################## +[ 13s] libstdc++6-devel-gcc10-10.3.0+git1587-######################################## +[ 13s] libstdc++-devel-10-3.3 ######################################## +[ 13s] pcre2-devel-10.36-2.1 ######################################## +[ 13s] libsepol-devel-3.2-1.1 ######################################## +[ 13s] gcc10-10.3.0+git1587-1.2 ######################################## +[ 13s] gcc-10-3.3 ######################################## +[ 13s] libsemanage-conf-3.2-1.3 ######################################## +[ 13s] libsemanage2-3.2-1.3 ######################################## +[ 13s] shadow-4.8.1-6.2 ######################################## +[ 14s] sysuser-shadow-3.0-11.1 ######################################## +[ 14s] /usr/sbin/groupadd -r kmem +[ 14s] /usr/sbin/groupadd -r lock +[ 14s] /usr/sbin/groupadd -r -g 5 tty +[ 14s] /usr/sbin/groupadd -r utmp +[ 14s] /usr/sbin/groupadd -r audio +[ 14s] /usr/sbin/groupadd -r cdrom +[ 14s] /usr/sbin/groupadd -r dialout +[ 14s] /usr/sbin/groupadd -r disk +[ 14s] /usr/sbin/groupadd -r input +[ 14s] /usr/sbin/groupadd -r lp +[ 14s] /usr/sbin/groupadd -r render +[ 14s] /usr/sbin/groupadd -r tape +[ 14s] /usr/sbin/groupadd -r video +[ 14s] system-group-hardware-20170617-21.2 ######################################## +[ 14s] libutempter0-1.2.0-3.3 ######################################## +[ 14s] util-linux-2.36.2-1.5 ######################################## +[ 14s] /usr/bin/mount: setting to root:root 4755 (wrong permissions 0755) +[ 14s] /usr/bin/umount: setting to root:root 4755 (wrong permissions 0755) +[ 14s] /usr/bin/wall: setting to root:tty 2755 (wrong permissions 0755) +[ 14s] /usr/bin/write: setting to root:tty 2755 (wrong permissions 0755) +[ 14s] /usr/bin/su: setting to root:root 4755 (wrong permissions 0755) +[ 14s] file-magic-5.40-1.1 ######################################## +[ 14s] libmagic1-5.40-1.1 ######################################## +[ 14s] file-5.40-1.1 ######################################## +[ 14s] librpmbuild9-4.16.1.3-2.1 ######################################## +[ 14s] rpmlint-mini-1.10-23.12 ######################################## +[ 14s] rpmlint-Factory-1.0-99.1 ######################################## +[ 14s] rpm-build-4.16.1.3-2.1 ######################################## +[ 14s] build-compare-20200727T175347.d95eb35-######################################## +[ 14s] gcc-PIE-10-3.3 ######################################## +[ 14s] libselinux-devel-3.2-2.1 ######################################## +[ 14s] cracklib-devel-2.9.7-1.8 ######################################## +[ 14s] libdb-4_8-devel-4.8.30-38.25 ######################################## +[ 14s] pam-devel-1.5.1-10.1 ######################################## +[ 14s] libeconf-devel-0.4.0+git20210413.fdb80######################################## +[ 14s] audit-devel-2.8.5-5.3 ######################################## +[ 14s] post-build-checks-84.87+git20210304.df######################################## +[ 14s] libtool-2.4.6-8.22 ######################################## +[ 14s] flex-2.6.4-6.1 ######################################## +[ 14s] brp-check-suse-84.87+git20210420.a4765######################################## +[ 14s] bison-3.7.6-3.1 ######################################## +[ 14s] hostname-3.23-2.4 ######################################## +[ 14s] attr-2.5.1-1.1 ######################################## +[ 14s] build-mkbaselibs-20210120-1.4 ######################################## +[ 14s] kernel-obs-build-5.12.3-1.1 ######################################## +[ 15s] now finalizing build dir... +[ 15s] ... running 01-add_abuild_user_to_trusted_group +[ 15s] ... running 02-set_timezone_to_utc +[ 15s] ... running 11-hack_uname_version_to_kernel_version +[ 15s] RTNETLINK answers: File exists +[ 15s] RTNETLINK answers: File exists +[ 15s] ----------------------------------------------------------------- +[ 15s] I have the following modifications for pam.spec: +[ 15s] 44c44 +[ 15s] < Release: 0 +[ 15s] --- +[ 15s] > Release: 11.1 +[ 15s] ----------------------------------------------------------------- +[ 15s] ----- building pam.spec (user abuild) +[ 15s] ----------------------------------------------------------------- +[ 15s] ----------------------------------------------------------------- +[ 15s] + exec rpmbuild -ba --define '_srcdefattr (-,root,root)' --nosignature --define 'disturl obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam' /home/abuild/rpmbuild/SOURCES/pam.spec +[ 15s] setting SOURCE_DATE_EPOCH=1620604800 +[ 15s] Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.cjs8Eb +[ 15s] + umask 022 +[ 15s] + cd /home/abuild/rpmbuild/BUILD +[ 15s] + cd /home/abuild/rpmbuild/BUILD +[ 15s] + rm -rf Linux-PAM-1.5.1 +[ 15s] + /usr/bin/xz -dc /home/abuild/rpmbuild/SOURCES/Linux-PAM-1.5.1-docs.tar.xz +[ 15s] + /usr/bin/tar -xof - +[ 15s] + STATUS=0 +[ 15s] + '[' 0 -ne 0 ']' +[ 15s] + /usr/bin/xz -dc /home/abuild/rpmbuild/SOURCES/Linux-PAM-1.5.1.tar.xz +[ 15s] + /usr/bin/tar -xof - +[ 15s] + STATUS=0 +[ 15s] + '[' 0 -ne 0 ']' +[ 15s] + cd Linux-PAM-1.5.1 +[ 15s] + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . +[ 15s] + cp -a /home/abuild/rpmbuild/SOURCES/pam-login_defs-check.sh . +[ 15s] + echo 'Patch #2 (pam-limit-nproc.patch):' +[ 15s] Patch #2 (pam-limit-nproc.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_limits/limits.conf +[ 15s] Hunk #1 succeeded at 58 (offset 11 lines). +[ 15s] + echo 'Patch #4 (pam-hostnames-in-access_conf.patch):' +[ 15s] Patch #4 (pam-hostnames-in-access_conf.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_access/pam_access.c +[ 15s] + echo 'Patch #5 (pam-xauth_ownership.patch):' +[ 15s] Patch #5 (pam-xauth_ownership.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_xauth/pam_xauth.c +[ 15s] + echo 'Patch #6 (pam_cracklib-removal.patch):' +[ 15s] Patch #6 (pam_cracklib-removal.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -R +[ 15s] patching file configure.ac +[ 15s] Hunk #2 succeeded at 644 (offset -18 lines). +[ 15s] Hunk #3 succeeded at 662 (offset -20 lines). +[ 15s] patching file modules/Makefile.am +[ 15s] Hunk #2 succeeded at 48 (offset -8 lines). +[ 15s] patching file modules/pam_cracklib/Makefile.am +[ 15s] patching file modules/pam_cracklib/README.xml +[ 15s] patching file modules/pam_cracklib/pam_cracklib.8.xml +[ 15s] patching file modules/pam_cracklib/pam_cracklib.c +[ 15s] patching file modules/pam_cracklib/tst-pam_cracklib +[ 15s] + echo 'Patch #7 (pam_tally2-removal.patch):' +[ 15s] Patch #7 (pam_tally2-removal.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -R +[ 15s] patching file configure.ac +[ 15s] Hunk #1 succeeded at 635 (offset 22 lines). +[ 15s] Hunk #2 succeeded at 670 (offset 23 lines). +[ 15s] Hunk #3 succeeded at 701 (offset 23 lines). +[ 15s] patching file modules/Makefile.am +[ 15s] Hunk #1 succeeded at 34 (offset 4 lines). +[ 15s] Hunk #2 succeeded at 90 (offset 5 lines). +[ 15s] patching file modules/pam_tally2/Makefile.am +[ 15s] patching file modules/pam_tally2/pam_tally2.c +[ 15s] patching file modules/pam_tally2/pam_tally2_app.c +[ 15s] patching file modules/pam_tally2/tallylog.h +[ 15s] patching file modules/pam_tally2/tst-pam_tally2 +[ 15s] + echo 'Patch #8 (pam-bsc1177858-dont-free-environment-string.patch):' +[ 15s] Patch #8 (pam-bsc1177858-dont-free-environment-string.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_xauth/pam_xauth.c +[ 15s] + echo 'Patch #9 (pam-pam_cracklib-add-usersubstr.patch):' +[ 15s] Patch #9 (pam-pam_cracklib-add-usersubstr.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_cracklib/pam_cracklib.c +[ 15s] + echo 'Patch #10 (pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch):' +[ 15s] Patch #10 (pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file doc/sag/Linux-PAM_SAG.txt +[ 15s] patching file doc/sag/html/sag-pam_limits.html +[ 15s] patching file modules/pam_limits/limits.conf.5 +[ 15s] patching file modules/pam_limits/limits.conf.5.xml +[ 15s] patching file modules/pam_limits/pam_limits.c +[ 15s] + echo 'Patch #11 (bsc1184358-prevent-LOCAL-from-being-resolved.patch):' +[ 15s] Patch #11 (bsc1184358-prevent-LOCAL-from-being-resolved.patch): +[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 +[ 15s] patching file modules/pam_access/pam_access.c +[ 15s] + RPM_EC=0 +[ 15s] ++ jobs -p +[ 15s] + exit 0 +[ 15s] Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Cepyvj +[ 15s] + umask 022 +[ 15s] + cd /home/abuild/rpmbuild/BUILD +[ 15s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 15s] ++ dirname /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 15s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT +[ 15s] + /usr/bin/mkdir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 15s] + cd Linux-PAM-1.5.1 +[ 15s] + bash ./pam-login_defs-check.sh +[ 15s] Checking login.defs variables in pam... OK +[ 15s] + export 'CFLAGS=-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' +[ 15s] + CFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' +[ 15s] + CFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' +[ 15s] + export CFLAGS +[ 15s] + CXXFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto' +[ 15s] + export CXXFLAGS +[ 15s] + FFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto ' +[ 15s] + export FFLAGS +[ 15s] + FCFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto ' +[ 15s] + export FCFLAGS +[ 15s] + LDFLAGS=-flto=auto +[ 15s] + export LDFLAGS +[ 15s] + ./configure --host=x86_64-suse-linux-gnu --build=x86_64-suse-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --includedir=/usr/include/security --docdir=/usr/share/doc/packages/pam --htmldir=/usr/share/doc/packages/pam/html --pdfdir=/usr/share/doc/packages/pam/pdf --sbindir=/sbin --libdir=/lib64 --enable-isadir=../../lib64/security --enable-securedir=/lib64/security --enable-vendordir=/usr/etc --enable-tally2 --enable-cracklib +[ 16s] configure: WARNING: unrecognized options: --enable-tally2, --enable-cracklib +[ 16s] checking for a BSD-compatible install... /usr/bin/install -c +[ 16s] checking whether build environment is sane... yes +[ 16s] checking for a thread-safe mkdir -p... /usr/bin/mkdir -p +[ 16s] checking for gawk... gawk +[ 16s] checking whether make sets $(MAKE)... yes +[ 16s] checking whether make supports nested variables... yes +[ 16s] checking build system type... x86_64-suse-linux-gnu +[ 16s] checking host system type... x86_64-suse-linux-gnu +[ 16s] checking whether make supports the include directive... yes (GNU style) +[ 16s] checking for x86_64-suse-linux-gnu-gcc... no +[ 16s] checking for gcc... gcc +[ 16s] checking whether the C compiler works... yes +[ 16s] checking for C compiler default output file name... a.out +[ 16s] checking for suffix of executables... +[ 16s] checking whether we are cross compiling... no +[ 16s] checking for suffix of object files... o +[ 16s] checking whether we are using the GNU C compiler... yes +[ 16s] checking whether gcc accepts -g... yes +[ 16s] checking for gcc option to accept ISO C89... none needed +[ 16s] checking whether gcc understands -c and -o together... yes +[ 16s] checking dependency style of gcc... none +[ 16s] checking how to run the C preprocessor... gcc -E +[ 16s] checking for grep that handles long lines and -e... /usr/bin/grep +[ 16s] checking for egrep... /usr/bin/grep -E +[ 16s] checking for ANSI C header files... yes +[ 16s] checking for sys/types.h... yes +[ 16s] checking for sys/stat.h... yes +[ 16s] checking for stdlib.h... yes +[ 16s] checking for string.h... yes +[ 16s] checking for memory.h... yes +[ 16s] checking for strings.h... yes +[ 16s] checking for inttypes.h... yes +[ 17s] checking for stdint.h... yes +[ 17s] checking for unistd.h... yes +[ 17s] checking minix/config.h usability... no +[ 17s] checking minix/config.h presence... no +[ 17s] checking for minix/config.h... no +[ 17s] checking whether it is safe to define __EXTENSIONS__... yes +[ 17s] checking how to print strings... printf +[ 17s] checking for a sed that does not truncate output... /usr/bin/sed +[ 17s] checking for fgrep... /usr/bin/grep -F +[ 17s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld +[ 17s] checking if the linker (/usr/x86_64-suse-linux/bin/ld) is GNU ld... yes +[ 17s] checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B +[ 17s] checking the name lister (/usr/bin/nm -B) interface... BSD nm +[ 17s] checking whether ln -s works... yes +[ 17s] checking the maximum length of command line arguments... 1572864 +[ 17s] checking how to convert x86_64-suse-linux-gnu file names to x86_64-suse-linux-gnu format... func_convert_file_noop +[ 17s] checking how to convert x86_64-suse-linux-gnu file names to toolchain format... func_convert_file_noop +[ 17s] checking for /usr/x86_64-suse-linux/bin/ld option to reload object files... -r +[ 17s] checking for x86_64-suse-linux-gnu-objdump... no +[ 17s] checking for objdump... objdump +[ 17s] checking how to recognize dependent libraries... pass_all +[ 17s] checking for x86_64-suse-linux-gnu-dlltool... no +[ 17s] checking for dlltool... no +[ 17s] checking how to associate runtime and link libraries... printf %s\n +[ 17s] checking for x86_64-suse-linux-gnu-ar... no +[ 17s] checking for ar... ar +[ 17s] checking for archiver @FILE support... @ +[ 17s] checking for x86_64-suse-linux-gnu-strip... no +[ 17s] checking for strip... strip +[ 17s] checking for x86_64-suse-linux-gnu-ranlib... no +[ 17s] checking for ranlib... ranlib +[ 17s] checking command to parse /usr/bin/nm -B output from gcc object... ok +[ 17s] checking for sysroot... no +[ 17s] checking for a working dd... /usr/bin/dd +[ 17s] checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 +[ 17s] checking for x86_64-suse-linux-gnu-mt... no +[ 17s] checking for mt... no +[ 17s] checking if : is a manifest tool... no +[ 17s] checking for dlfcn.h... yes +[ 17s] checking for objdir... .libs +[ 17s] checking if gcc supports -fno-rtti -fno-exceptions... no +[ 17s] checking for gcc option to produce PIC... -fPIC -DPIC +[ 17s] checking if gcc PIC flag -fPIC -DPIC works... yes +[ 17s] checking if gcc static flag -static works... no +[ 17s] checking if gcc supports -c -o file.o... yes +[ 17s] checking if gcc supports -c -o file.o... (cached) yes +[ 17s] checking whether the gcc linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) supports shared libraries... yes +[ 17s] checking whether -lc should be explicitly linked in... no +[ 17s] checking dynamic linker characteristics... GNU/Linux ld.so +[ 17s] checking how to hardcode library paths into programs... immediate +[ 17s] checking whether stripping libraries is possible... yes +[ 17s] checking if libtool supports shared libraries... yes +[ 17s] checking whether to build shared libraries... yes +[ 17s] checking whether to build static libraries... no +[ 17s] checking for x86_64-suse-linux-gnu-gcc... gcc +[ 17s] checking whether we are using the GNU C compiler... (cached) yes +[ 17s] checking whether gcc accepts -g... (cached) yes +[ 17s] checking for gcc option to accept ISO C89... (cached) none needed +[ 17s] checking whether gcc understands -c and -o together... (cached) yes +[ 17s] checking dependency style of gcc... (cached) none +[ 17s] checking for bison... bison -y +[ 17s] checking for flex... flex +[ 17s] checking lex output file root... lex.yy +[ 18s] checking lex library... -lfl +[ 18s] checking whether yytext is a pointer... yes +[ 18s] checking whether ln -s works... yes +[ 18s] checking whether make sets $(MAKE)... (cached) yes +[ 18s] checking whether ld supports --as-needed... yes +[ 18s] checking whether ld supports --no-undefined... yes +[ 18s] checking whether ld supports -O1... yes +[ 18s] checking whether ld supports "-z now"... yes +[ 18s] checking for special C compiler options needed for large files... no +[ 18s] checking for _FILE_OFFSET_BITS value needed for large files... no +[ 18s] checking whether gcc handles -Werror -Wunknown-warning-option... no +[ 18s] checking whether gcc handles -W... yes +[ 19s] checking whether gcc handles -Wall... yes +[ 19s] checking whether gcc handles -Wbad-function-cast... yes +[ 19s] checking whether gcc handles -Wcast-align... yes +[ 19s] checking whether gcc handles -Wcast-align=strict... yes +[ 19s] checking whether gcc handles -Wcast-qual... yes +[ 19s] checking whether gcc handles -Wdeprecated... yes +[ 19s] checking whether gcc handles -Winline... yes +[ 19s] checking whether gcc handles -Wmain... yes +[ 19s] checking whether gcc handles -Wmissing-declarations... yes +[ 19s] checking whether gcc handles -Wmissing-format-attribute... yes +[ 19s] checking whether gcc handles -Wmissing-prototypes... yes +[ 19s] checking whether gcc handles -Wp64... no +[ 19s] checking whether gcc handles -Wpointer-arith... yes +[ 19s] checking whether gcc handles -Wreturn-type... yes +[ 19s] checking whether gcc handles -Wshadow... yes +[ 20s] checking whether gcc handles -Wstrict-prototypes... yes +[ 20s] checking whether gcc handles -Wuninitialized... yes +[ 20s] checking whether gcc handles -Wwrite-strings... yes +[ 20s] checking for CC_FOR_BUILD... gcc +[ 20s] checking for __attribute__((unused))... yes +[ 20s] checking for .symver assembler directive... yes +[ 20s] checking for ld --version-script... yes +[ 20s] checking for -fpie/-pie support... yes +[ 20s] checking for libprelude-config... no +[ 20s] checking for libprelude - version >= 0.9.0... no +[ 20s] Defining $ISA to "../../lib64/security" +[ 20s] checking paths.h usability... yes +[ 20s] checking paths.h presence... yes +[ 20s] checking for paths.h... yes +[ 20s] checking for xauth... no +[ 20s] checking for library containing dlopen... -ldl +[ 20s] checking libaudit.h usability... yes +[ 20s] checking libaudit.h presence... yes +[ 20s] checking for libaudit.h... yes +[ 20s] checking for audit_log_acct_message in -laudit... yes +[ 20s] checking for struct audit_tty_status... yes +[ 20s] checking for struct audit_tty_status.log_passwd... yes +[ 20s] checking xcrypt.h usability... yes +[ 20s] checking xcrypt.h presence... yes +[ 20s] checking for xcrypt.h... yes +[ 20s] checking crypt.h usability... yes +[ 20s] checking crypt.h presence... yes +[ 20s] checking for crypt.h... yes +[ 20s] checking for library containing crypt... -lxcrypt +[ 21s] checking for crypt_r... yes +[ 21s] checking for crypt_gensalt_r... no +[ 21s] checking for db_create... yes +[ 21s] checking db.h usability... yes +[ 21s] checking db.h presence... yes +[ 21s] checking for db.h... yes +[ 21s] checking for x86_64-suse-linux-gnu-pkg-config... /usr/bin/x86_64-suse-linux-gnu-pkg-config +[ 21s] checking pkg-config is at least version 0.9.0... yes +[ 21s] checking for libtirpc... no +[ 21s] checking for libnsl... no +[ 21s] checking for yp_match in -lnsl... no +[ 21s] checking for yp_get_default_domain... no +[ 21s] checking for yperr_string... no +[ 21s] checking for yp_master... no +[ 21s] checking for yp_bind... no +[ 21s] checking for yp_match... no +[ 21s] checking for yp_unbind... no +[ 21s] checking for getrpcport... no +[ 22s] checking for rpcb_getaddr... no +[ 22s] checking rpc/rpc.h usability... no +[ 22s] checking rpc/rpc.h presence... no +[ 22s] checking for rpc/rpc.h... no +[ 22s] checking rpcsvc/ypclnt.h usability... no +[ 22s] checking rpcsvc/ypclnt.h presence... no +[ 22s] checking for rpcsvc/ypclnt.h... no +[ 22s] checking rpcsvc/yp_prot.h usability... no +[ 22s] checking rpcsvc/yp_prot.h presence... no +[ 22s] checking for rpcsvc/yp_prot.h... no +[ 22s] checking whether getrpcport is declared... no +[ 22s] checking for getfilecon in -lselinux... yes +[ 22s] checking for setkeycreatecon... yes +[ 22s] checking for getseuser... yes +[ 22s] checking for libeconf... yes +[ 22s] checking for dirent.h that defines DIR... yes +[ 22s] checking for library containing opendir... none required +[ 22s] checking for ANSI C header files... (cached) yes +[ 22s] checking for sys/wait.h that is POSIX.1 compatible... yes +[ 22s] checking fcntl.h usability... yes +[ 22s] checking fcntl.h presence... yes +[ 22s] checking for fcntl.h... yes +[ 22s] checking limits.h usability... yes +[ 22s] checking limits.h presence... yes +[ 22s] checking for limits.h... yes +[ 22s] checking malloc.h usability... yes +[ 22s] checking malloc.h presence... yes +[ 22s] checking for malloc.h... yes +[ 22s] checking sys/file.h usability... yes +[ 22s] checking sys/file.h presence... yes +[ 22s] checking for sys/file.h... yes +[ 22s] checking sys/ioctl.h usability... yes +[ 22s] checking sys/ioctl.h presence... yes +[ 22s] checking for sys/ioctl.h... yes +[ 22s] checking sys/time.h usability... yes +[ 22s] checking sys/time.h presence... yes +[ 22s] checking for sys/time.h... yes +[ 22s] checking syslog.h usability... yes +[ 22s] checking syslog.h presence... yes +[ 22s] checking for syslog.h... yes +[ 23s] checking net/if.h usability... yes +[ 23s] checking net/if.h presence... yes +[ 23s] checking for net/if.h... yes +[ 23s] checking termio.h usability... yes +[ 23s] checking termio.h presence... yes +[ 23s] checking for termio.h... yes +[ 23s] checking for unistd.h... (cached) yes +[ 23s] checking sys/fsuid.h usability... yes +[ 23s] checking sys/fsuid.h presence... yes +[ 23s] checking for sys/fsuid.h... yes +[ 23s] checking inittypes.h usability... no +[ 23s] checking inittypes.h presence... no +[ 23s] checking for inittypes.h... no +[ 23s] checking lastlog.h usability... yes +[ 23s] checking lastlog.h presence... yes +[ 23s] checking for lastlog.h... yes +[ 23s] checking utmp.h usability... yes +[ 23s] checking utmp.h presence... yes +[ 23s] checking for utmp.h... yes +[ 23s] checking utmpx.h usability... yes +[ 23s] checking utmpx.h presence... yes +[ 23s] checking for utmpx.h... yes +[ 23s] checking whether byte ordering is bigendian... no +[ 23s] checking for an ANSI C-conforming const... yes +[ 23s] checking for uid_t in sys/types.h... yes +[ 23s] checking for off_t... yes +[ 23s] checking for pid_t... yes +[ 23s] checking for size_t... yes +[ 23s] checking whether time.h and sys/time.h may both be included... yes +[ 23s] checking whether struct tm is in sys/time.h or time.h... time.h +[ 23s] checking type of array argument to getgroups... gid_t +[ 23s] checking whether gcc needs -traditional... no +[ 23s] checking for working memcmp... yes +[ 24s] checking for vprintf... yes +[ 24s] checking for _doprnt... no +[ 24s] checking for fseeko... yes +[ 24s] checking for getdomainname... yes +[ 24s] checking for gethostname... yes +[ 24s] checking for gettimeofday... yes +[ 24s] checking for lckpwdf... yes +[ 24s] checking for mkdir... yes +[ 24s] checking for select... yes +[ 24s] checking for strcspn... yes +[ 24s] checking for strdup... yes +[ 24s] checking for strspn... yes +[ 25s] checking for strstr... yes +[ 25s] checking for strtol... yes +[ 25s] checking for uname... yes +[ 25s] checking for getutent_r... yes +[ 25s] checking for getpwnam_r... yes +[ 25s] checking for getpwuid_r... yes +[ 25s] checking for getgrnam_r... yes +[ 25s] checking for getgrgid_r... yes +[ 25s] checking for getspnam_r... yes +[ 25s] checking for getmntent_r... yes +[ 25s] checking for getgrouplist... yes +[ 25s] checking for getline... yes +[ 25s] checking for getdelim... yes +[ 26s] checking for inet_ntop... yes +[ 26s] checking for inet_pton... yes +[ 26s] checking for innetgr... yes +[ 26s] checking for quotactl... yes +[ 26s] checking for unshare... yes +[ 26s] checking for ruserok_af... yes +[ 26s] checking for logwtmp... yes +[ 26s] checking for xsltproc... no +[ 26s] checking for xmllint... /bin/true +[ 26s] checking for XML catalog (/etc/xml/catalog)... not found +[ 26s] checking for xmlcatalog... no +[ 26s] checking for DocBook XML DTD V4.4 in XML catalog... not found +[ 26s] checking for DocBook XSL Stylesheets in XML catalog... not found +[ 26s] checking for w3m... no +[ 26s] checking for elinks... no +[ 26s] checking for fop... no +[ 26s] checking whether NLS is requested... yes +[ 26s] checking for msgfmt... /usr/bin/msgfmt +[ 26s] checking for gmsgfmt... /usr/bin/msgfmt +[ 26s] checking for xgettext... /usr/bin/xgettext +[ 26s] checking for msgmerge... /usr/bin/msgmerge +[ 26s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -m elf_x86_64 +[ 26s] checking if the linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) is GNU ld... yes +[ 26s] checking for shared library run path origin... done +[ 26s] checking for CFPreferencesCopyAppValue... no +[ 26s] checking for CFLocaleCopyCurrent... no +[ 26s] checking for GNU gettext in libc... yes +[ 26s] checking whether to use NLS... yes +[ 26s] checking where the gettext function comes from... libc +[ 26s] checking for dngettext... yes +[ 26s] checking whether __NR_keyctl is declared... yes +[ 26s] checking that generated files are newer than configure... done +[ 26s] configure: creating ./config.status +[ 27s] config.status: creating Makefile +[ 27s] config.status: creating libpam/Makefile +[ 27s] config.status: creating libpamc/Makefile +[ 27s] config.status: creating libpamc/test/Makefile +[ 27s] config.status: creating libpam_misc/Makefile +[ 27s] config.status: creating conf/Makefile +[ 27s] config.status: creating conf/pam_conv1/Makefile +[ 27s] config.status: creating po/Makefile.in +[ 27s] config.status: creating Make.xml.rules +[ 27s] config.status: creating modules/Makefile +[ 27s] config.status: creating modules/pam_access/Makefile +[ 27s] config.status: creating modules/pam_debug/Makefile +[ 27s] config.status: creating modules/pam_deny/Makefile +[ 27s] config.status: creating modules/pam_echo/Makefile +[ 27s] config.status: creating modules/pam_env/Makefile +[ 27s] config.status: creating modules/pam_faildelay/Makefile +[ 27s] config.status: creating modules/pam_faillock/Makefile +[ 27s] config.status: creating modules/pam_filter/Makefile +[ 27s] config.status: creating modules/pam_filter/upperLOWER/Makefile +[ 27s] config.status: creating modules/pam_ftp/Makefile +[ 27s] config.status: creating modules/pam_group/Makefile +[ 27s] config.status: creating modules/pam_issue/Makefile +[ 27s] config.status: creating modules/pam_keyinit/Makefile +[ 27s] config.status: creating modules/pam_lastlog/Makefile +[ 27s] config.status: creating modules/pam_limits/Makefile +[ 27s] config.status: creating modules/pam_listfile/Makefile +[ 27s] config.status: creating modules/pam_localuser/Makefile +[ 27s] config.status: creating modules/pam_loginuid/Makefile +[ 27s] config.status: creating modules/pam_mail/Makefile +[ 27s] config.status: creating modules/pam_mkhomedir/Makefile +[ 27s] config.status: creating modules/pam_motd/Makefile +[ 27s] config.status: creating modules/pam_namespace/Makefile +[ 27s] config.status: creating modules/pam_namespace/pam_namespace_helper +[ 27s] config.status: creating modules/pam_namespace/pam_namespace.service +[ 27s] config.status: creating modules/pam_nologin/Makefile +[ 27s] config.status: creating modules/pam_permit/Makefile +[ 27s] config.status: creating modules/pam_pwhistory/Makefile +[ 27s] config.status: creating modules/pam_rhosts/Makefile +[ 27s] config.status: creating modules/pam_rootok/Makefile +[ 27s] config.status: creating modules/pam_exec/Makefile +[ 27s] config.status: creating modules/pam_securetty/Makefile +[ 27s] config.status: creating modules/pam_selinux/Makefile +[ 27s] config.status: creating modules/pam_sepermit/Makefile +[ 28s] config.status: creating modules/pam_setquota/Makefile +[ 28s] config.status: creating modules/pam_shells/Makefile +[ 28s] config.status: creating modules/pam_stress/Makefile +[ 28s] config.status: creating modules/pam_succeed_if/Makefile +[ 28s] config.status: creating modules/pam_time/Makefile +[ 28s] config.status: creating modules/pam_timestamp/Makefile +[ 28s] config.status: creating modules/pam_tty_audit/Makefile +[ 28s] config.status: creating modules/pam_umask/Makefile +[ 28s] config.status: creating modules/pam_unix/Makefile +[ 28s] config.status: creating modules/pam_userdb/Makefile +[ 28s] config.status: creating modules/pam_usertype/Makefile +[ 28s] config.status: creating modules/pam_warn/Makefile +[ 28s] config.status: creating modules/pam_wheel/Makefile +[ 28s] config.status: creating modules/pam_xauth/Makefile +[ 28s] config.status: creating doc/Makefile +[ 28s] config.status: creating doc/specs/Makefile +[ 28s] config.status: creating doc/man/Makefile +[ 28s] config.status: creating doc/sag/Makefile +[ 28s] config.status: creating doc/adg/Makefile +[ 28s] config.status: creating doc/mwg/Makefile +[ 28s] config.status: creating examples/Makefile +[ 28s] config.status: creating tests/Makefile +[ 28s] config.status: creating xtests/Makefile +[ 28s] config.status: creating config.h +[ 28s] config.status: executing depfiles commands +[ 28s] config.status: executing libtool commands +[ 28s] config.status: executing po-directories commands +[ 28s] config.status: creating po/POTFILES +[ 28s] config.status: creating po/Makefile +[ 28s] configure: WARNING: unrecognized options: --enable-tally2, --enable-cracklib +[ 28s] + make -j8 +[ 28s] CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing aclocal-1.16 -I m4 +[ 29s] CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing autoconf +[ 29s] cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing automake-1.16 --gnu +[ 30s] /bin/sh ./config.status --recheck +[ 30s] running CONFIG_SHELL=/bin/sh /bin/sh ./configure --host=x86_64-suse-linux-gnu --build=x86_64-suse-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --includedir=/usr/include/security --docdir=/usr/share/doc/packages/pam --htmldir=/usr/share/doc/packages/pam/html --pdfdir=/usr/share/doc/packages/pam/pdf --sbindir=/sbin --libdir=/lib64 --enable-isadir=../../lib64/security --enable-securedir=/lib64/security --enable-vendordir=/usr/etc --enable-tally2 --enable-cracklib build_alias=x86_64-suse-linux-gnu host_alias=x86_64-suse-linux-gnu CFLAGS=-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG LDFLAGS=-flto=auto PKG_CONFIG_PATH=:/usr/lib64/pkgconfig:/usr/share/pkgconfig --no-create --no-recursion +[ 30s] checking for a BSD-compatible install... /usr/bin/install -c +[ 30s] checking whether build environment is sane... yes +[ 30s] checking for a thread-safe mkdir -p... /usr/bin/mkdir -p +[ 30s] checking for gawk... gawk +[ 30s] checking whether make sets $(MAKE)... yes +[ 30s] checking whether make supports nested variables... yes +[ 30s] checking build system type... x86_64-suse-linux-gnu +[ 30s] checking host system type... x86_64-suse-linux-gnu +[ 30s] checking whether make supports the include directive... yes (GNU style) +[ 30s] checking for x86_64-suse-linux-gnu-gcc... no +[ 30s] checking for gcc... gcc +[ 30s] checking whether the C compiler works... yes +[ 30s] checking for C compiler default output file name... a.out +[ 30s] checking for suffix of executables... +[ 30s] checking whether we are cross compiling... no +[ 30s] checking for suffix of object files... o +[ 30s] checking whether we are using the GNU C compiler... yes +[ 30s] checking whether gcc accepts -g... yes +[ 30s] checking for gcc option to accept ISO C89... none needed +[ 30s] checking whether gcc understands -c and -o together... doc/specs/Makefile.am:16: warning: 'CFLAGS' is a user variable, you should not override it; +[ 30s] doc/specs/Makefile.am:16: use 'AM_CFLAGS' instead +[ 30s] doc/specs/Makefile.am:15: warning: 'CPPFLAGS' is a user variable, you should not override it; +[ 30s] doc/specs/Makefile.am:15: use 'AM_CPPFLAGS' instead +[ 30s] doc/specs/Makefile.am:17: warning: 'LDFLAGS' is a user variable, you should not override it; +[ 30s] doc/specs/Makefile.am:17: use 'AM_LDFLAGS' instead +[ 30s] yes +[ 30s] checking dependency style of gcc... none +[ 30s] checking how to run the C preprocessor... gcc -E +[ 30s] checking for grep that handles long lines and -e... /usr/bin/grep +[ 30s] checking for egrep... /usr/bin/grep -E +[ 30s] checking for ANSI C header files... yes +[ 31s] checking for sys/types.h... yes +[ 31s] checking for sys/stat.h... yes +[ 31s] checking for stdlib.h... yes +[ 31s] checking for string.h... yes +[ 31s] checking for memory.h... yes +[ 31s] checking for strings.h... yes +[ 31s] checking for inttypes.h... yes +[ 31s] checking for stdint.h... yes +[ 31s] checking for unistd.h... yes +[ 31s] checking minix/config.h usability... no +[ 31s] checking minix/config.h presence... no +[ 31s] checking for minix/config.h... no +[ 31s] checking whether it is safe to define __EXTENSIONS__... yes +[ 31s] checking how to print strings... printf +[ 31s] checking for a sed that does not truncate output... /usr/bin/sed +[ 31s] checking for fgrep... /usr/bin/grep -F +[ 31s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld +[ 31s] checking if the linker (/usr/x86_64-suse-linux/bin/ld) is GNU ld... yes +[ 31s] checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B +[ 31s] checking the name lister (/usr/bin/nm -B) interface... BSD nm +[ 31s] checking whether ln -s works... yes +[ 31s] checking the maximum length of command line arguments... 1572864 +[ 31s] checking how to convert x86_64-suse-linux-gnu file names to x86_64-suse-linux-gnu format... func_convert_file_noop +[ 31s] checking how to convert x86_64-suse-linux-gnu file names to toolchain format... func_convert_file_noop +[ 31s] checking for /usr/x86_64-suse-linux/bin/ld option to reload object files... -r +[ 31s] checking for x86_64-suse-linux-gnu-objdump... no +[ 31s] checking for objdump... objdump +[ 31s] checking how to recognize dependent libraries... pass_all +[ 31s] checking for x86_64-suse-linux-gnu-dlltool... no +[ 31s] checking for dlltool... no +[ 31s] checking how to associate runtime and link libraries... printf %s\n +[ 31s] checking for x86_64-suse-linux-gnu-ar... no +[ 31s] checking for ar... ar +[ 31s] checking for archiver @FILE support... @ +[ 31s] checking for x86_64-suse-linux-gnu-strip... no +[ 31s] checking for strip... strip +[ 31s] checking for x86_64-suse-linux-gnu-ranlib... no +[ 31s] checking for ranlib... ranlib +[ 31s] checking command to parse /usr/bin/nm -B output from gcc object... ok +[ 31s] checking for sysroot... no +[ 31s] checking for a working dd... /usr/bin/dd +[ 31s] checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 +[ 31s] checking for x86_64-suse-linux-gnu-mt... no +[ 31s] checking for mt... no +[ 31s] checking if : is a manifest tool... no +[ 31s] checking for dlfcn.h... yes +[ 31s] checking for objdir... .libs +[ 31s] checking if gcc supports -fno-rtti -fno-exceptions... no +[ 31s] checking for gcc option to produce PIC... -fPIC -DPIC +[ 31s] checking if gcc PIC flag -fPIC -DPIC works... yes +[ 31s] checking if gcc static flag -static works... no +[ 31s] checking if gcc supports -c -o file.o... yes +[ 31s] checking if gcc supports -c -o file.o... (cached) yes +[ 31s] checking whether the gcc linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) supports shared libraries... yes +[ 31s] checking whether -lc should be explicitly linked in... no +[ 31s] checking dynamic linker characteristics... GNU/Linux ld.so +[ 31s] checking how to hardcode library paths into programs... immediate +[ 31s] checking whether stripping libraries is possible... yes +[ 31s] checking if libtool supports shared libraries... yes +[ 31s] checking whether to build shared libraries... yes +[ 31s] checking whether to build static libraries... no +[ 31s] checking for x86_64-suse-linux-gnu-gcc... gcc +[ 32s] checking whether we are using the GNU C compiler... (cached) yes +[ 32s] checking whether gcc accepts -g... (cached) yes +[ 32s] checking for gcc option to accept ISO C89... (cached) none needed +[ 32s] checking whether gcc understands -c and -o together... (cached) yes +[ 32s] checking dependency style of gcc... (cached) none +[ 32s] checking for bison... bison -y +[ 32s] checking for flex... flex +[ 32s] checking lex output file root... lex.yy +[ 32s] checking lex library... -lfl +[ 32s] checking whether yytext is a pointer... yes +[ 32s] checking whether ln -s works... yes +[ 32s] checking whether make sets $(MAKE)... (cached) yes +[ 32s] checking whether ld supports --as-needed... yes +[ 32s] checking whether ld supports --no-undefined... yes +[ 32s] checking whether ld supports -O1... yes +[ 32s] checking whether ld supports "-z now"... yes +[ 32s] checking for special C compiler options needed for large files... no +[ 33s] checking for _FILE_OFFSET_BITS value needed for large files... no +[ 33s] checking whether gcc handles -Werror -Wunknown-warning-option... no +[ 33s] checking whether gcc handles -W... yes +[ 33s] checking whether gcc handles -Wall... yes +[ 33s] checking whether gcc handles -Wbad-function-cast... yes +[ 33s] checking whether gcc handles -Wcast-align... yes +[ 33s] checking whether gcc handles -Wcast-align=strict... yes +[ 33s] checking whether gcc handles -Wcast-qual... yes +[ 33s] checking whether gcc handles -Wdeprecated... yes +[ 33s] checking whether gcc handles -Winline... yes +[ 33s] checking whether gcc handles -Wmain... yes +[ 33s] checking whether gcc handles -Wmissing-declarations... yes +[ 33s] checking whether gcc handles -Wmissing-format-attribute... yes +[ 33s] checking whether gcc handles -Wmissing-prototypes... yes +[ 33s] checking whether gcc handles -Wp64... no +[ 33s] checking whether gcc handles -Wpointer-arith... yes +[ 34s] checking whether gcc handles -Wreturn-type... yes +[ 34s] checking whether gcc handles -Wshadow... yes +[ 34s] checking whether gcc handles -Wstrict-prototypes... yes +[ 34s] checking whether gcc handles -Wuninitialized... yes +[ 34s] checking whether gcc handles -Wwrite-strings... yes +[ 34s] checking for CC_FOR_BUILD... gcc +[ 34s] checking for __attribute__((unused))... yes +[ 34s] checking for .symver assembler directive... yes +[ 34s] checking for ld --version-script... yes +[ 34s] checking for -fpie/-pie support... yes +[ 34s] checking for libprelude-config... no +[ 34s] checking for libprelude - version >= 0.9.0... no +[ 34s] Defining $ISA to "../../lib64/security" +[ 34s] checking paths.h usability... yes +[ 34s] checking paths.h presence... yes +[ 34s] checking for paths.h... yes +[ 34s] checking for xauth... no +[ 34s] checking for library containing dlopen... -ldl +[ 34s] checking crack.h usability... yes +[ 34s] checking crack.h presence... yes +[ 34s] checking for crack.h... yes +[ 34s] checking for FascistCheck in -lcrack... yes +[ 34s] checking libaudit.h usability... yes +[ 34s] checking libaudit.h presence... yes +[ 34s] checking for libaudit.h... yes +[ 34s] checking for audit_log_acct_message in -laudit... yes +[ 35s] checking for struct audit_tty_status... yes +[ 35s] checking for struct audit_tty_status.log_passwd... yes +[ 35s] checking xcrypt.h usability... yes +[ 35s] checking xcrypt.h presence... yes +[ 35s] checking for xcrypt.h... yes +[ 35s] checking crypt.h usability... yes +[ 35s] checking crypt.h presence... yes +[ 35s] checking for crypt.h... yes +[ 35s] checking for library containing crypt... -lxcrypt +[ 35s] checking for crypt_r... yes +[ 35s] checking for crypt_gensalt_r... no +[ 35s] checking for db_create... yes +[ 35s] checking db.h usability... yes +[ 35s] checking db.h presence... yes +[ 35s] checking for db.h... yes +[ 35s] checking for x86_64-suse-linux-gnu-pkg-config... /usr/bin/x86_64-suse-linux-gnu-pkg-config +[ 35s] checking pkg-config is at least version 0.9.0... yes +[ 35s] checking for TIRPC... no +[ 35s] checking for NSL... no +[ 35s] checking for yp_match in -lnsl... no +[ 35s] checking for yp_get_default_domain... no +[ 35s] checking for yperr_string... no +[ 35s] checking for yp_master... no +[ 36s] checking for yp_bind... no +[ 36s] checking for yp_match... no +[ 36s] checking for yp_unbind... no +[ 36s] checking for getrpcport... no +[ 36s] checking for rpcb_getaddr... no +[ 36s] checking rpc/rpc.h usability... no +[ 36s] checking rpc/rpc.h presence... no +[ 36s] checking for rpc/rpc.h... no +[ 36s] checking rpcsvc/ypclnt.h usability... no +[ 36s] checking rpcsvc/ypclnt.h presence... no +[ 36s] checking for rpcsvc/ypclnt.h... no +[ 36s] checking rpcsvc/yp_prot.h usability... no +[ 36s] checking rpcsvc/yp_prot.h presence... no +[ 36s] checking for rpcsvc/yp_prot.h... no +[ 36s] checking whether getrpcport is declared... no +[ 36s] checking for getfilecon in -lselinux... yes +[ 36s] checking for setkeycreatecon... yes +[ 36s] checking for getseuser... yes +[ 36s] checking for ECONF... yes +[ 36s] checking for dirent.h that defines DIR... yes +[ 36s] checking for library containing opendir... none required +[ 36s] checking for ANSI C header files... (cached) yes +[ 36s] checking for sys/wait.h that is POSIX.1 compatible... yes +[ 36s] checking fcntl.h usability... yes +[ 36s] checking fcntl.h presence... yes +[ 36s] checking for fcntl.h... yes +[ 36s] checking limits.h usability... yes +[ 36s] checking limits.h presence... yes +[ 36s] checking for limits.h... yes +[ 37s] checking malloc.h usability... yes +[ 37s] checking malloc.h presence... yes +[ 37s] checking for malloc.h... yes +[ 37s] checking sys/file.h usability... yes +[ 37s] checking sys/file.h presence... yes +[ 37s] checking for sys/file.h... yes +[ 37s] checking sys/ioctl.h usability... yes +[ 37s] checking sys/ioctl.h presence... yes +[ 37s] checking for sys/ioctl.h... yes +[ 37s] checking sys/time.h usability... yes +[ 37s] checking sys/time.h presence... yes +[ 37s] checking for sys/time.h... yes +[ 37s] checking syslog.h usability... yes +[ 37s] checking syslog.h presence... yes +[ 37s] checking for syslog.h... yes +[ 37s] checking net/if.h usability... yes +[ 37s] checking net/if.h presence... yes +[ 37s] checking for net/if.h... yes +[ 37s] checking termio.h usability... yes +[ 37s] checking termio.h presence... yes +[ 37s] checking for termio.h... yes +[ 37s] checking for unistd.h... (cached) yes +[ 37s] checking sys/fsuid.h usability... yes +[ 37s] checking sys/fsuid.h presence... yes +[ 37s] checking for sys/fsuid.h... yes +[ 37s] checking inittypes.h usability... no +[ 37s] checking inittypes.h presence... no +[ 37s] checking for inittypes.h... no +[ 37s] checking lastlog.h usability... yes +[ 37s] checking lastlog.h presence... yes +[ 37s] checking for lastlog.h... yes +[ 37s] checking utmp.h usability... yes +[ 37s] checking utmp.h presence... yes +[ 37s] checking for utmp.h... yes +[ 37s] checking utmpx.h usability... yes +[ 37s] checking utmpx.h presence... yes +[ 37s] checking for utmpx.h... yes +[ 37s] checking whether byte ordering is bigendian... no +[ 37s] checking for an ANSI C-conforming const... yes +[ 37s] checking for uid_t in sys/types.h... yes +[ 37s] checking for off_t... yes +[ 37s] checking for pid_t... yes +[ 37s] checking for size_t... yes +[ 37s] checking whether time.h and sys/time.h may both be included... yes +[ 38s] checking whether struct tm is in sys/time.h or time.h... time.h +[ 38s] checking type of array argument to getgroups... gid_t +[ 38s] checking whether gcc needs -traditional... no +[ 38s] checking for working memcmp... yes +[ 38s] checking for vprintf... yes +[ 38s] checking for _doprnt... no +[ 38s] checking for fseeko... yes +[ 38s] checking for getdomainname... yes +[ 38s] checking for gethostname... yes +[ 38s] checking for gettimeofday... yes +[ 38s] checking for lckpwdf... yes +[ 38s] checking for mkdir... yes +[ 38s] checking for select... yes +[ 39s] checking for strcspn... yes +[ 39s] checking for strdup... yes +[ 39s] checking for strspn... yes +[ 39s] checking for strstr... yes +[ 39s] checking for strtol... yes +[ 39s] checking for uname... yes +[ 39s] checking for getutent_r... yes +[ 39s] checking for getpwnam_r... yes +[ 39s] checking for getpwuid_r... yes +[ 39s] checking for getgrnam_r... yes +[ 39s] checking for getgrgid_r... yes +[ 39s] checking for getspnam_r... yes +[ 40s] checking for getmntent_r... yes +[ 40s] checking for getgrouplist... yes +[ 40s] checking for getline... yes +[ 40s] checking for getdelim... yes +[ 40s] checking for inet_ntop... yes +[ 40s] checking for inet_pton... yes +[ 40s] checking for innetgr... yes +[ 40s] checking for quotactl... yes +[ 40s] checking for unshare... yes +[ 40s] checking for ruserok_af... yes +[ 40s] checking for logwtmp... yes +[ 40s] checking for xsltproc... no +[ 40s] checking for xmllint... /bin/true +[ 40s] checking for XML catalog (/etc/xml/catalog)... not found +[ 40s] checking for xmlcatalog... no +[ 40s] checking for DocBook XML DTD V4.4 in XML catalog... not found +[ 40s] checking for DocBook XSL Stylesheets in XML catalog... not found +[ 40s] checking for w3m... no +[ 40s] checking for elinks... no +[ 40s] checking for fop... no +[ 40s] checking whether NLS is requested... yes +[ 40s] checking for msgfmt... /usr/bin/msgfmt +[ 40s] checking for gmsgfmt... /usr/bin/msgfmt +[ 40s] checking for xgettext... /usr/bin/xgettext +[ 40s] checking for msgmerge... /usr/bin/msgmerge +[ 40s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -m elf_x86_64 +[ 40s] checking if the linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) is GNU ld... yes +[ 40s] checking for shared library run path origin... done +[ 40s] checking for CFPreferencesCopyAppValue... no +[ 40s] checking for CFLocaleCopyCurrent... no +[ 41s] checking for GNU gettext in libc... yes +[ 41s] checking whether to use NLS... yes +[ 41s] checking where the gettext function comes from... libc +[ 41s] checking for dngettext... yes +[ 41s] checking whether __NR_keyctl is declared... yes +[ 41s] checking that generated files are newer than configure... done +[ 41s] configure: creating ./config.status +[ 41s] /bin/sh ./config.status +[ 41s] config.status: creating Makefile +[ 41s] config.status: creating libpam/Makefile +[ 41s] config.status: creating libpamc/Makefile +[ 41s] config.status: creating libpamc/test/Makefile +[ 41s] config.status: creating libpam_misc/Makefile +[ 41s] config.status: creating conf/Makefile +[ 41s] config.status: creating conf/pam_conv1/Makefile +[ 41s] config.status: creating po/Makefile.in +[ 41s] config.status: creating Make.xml.rules +[ 41s] config.status: creating modules/Makefile +[ 41s] config.status: creating modules/pam_access/Makefile +[ 41s] config.status: creating modules/pam_cracklib/Makefile +[ 41s] config.status: creating modules/pam_debug/Makefile +[ 41s] config.status: creating modules/pam_deny/Makefile +[ 41s] config.status: creating modules/pam_echo/Makefile +[ 41s] config.status: creating modules/pam_env/Makefile +[ 41s] config.status: creating modules/pam_faildelay/Makefile +[ 41s] config.status: creating modules/pam_faillock/Makefile +[ 41s] config.status: creating modules/pam_filter/Makefile +[ 41s] config.status: creating modules/pam_filter/upperLOWER/Makefile +[ 41s] config.status: creating modules/pam_ftp/Makefile +[ 42s] config.status: creating modules/pam_group/Makefile +[ 42s] config.status: creating modules/pam_issue/Makefile +[ 42s] config.status: creating modules/pam_keyinit/Makefile +[ 42s] config.status: creating modules/pam_lastlog/Makefile +[ 42s] config.status: creating modules/pam_limits/Makefile +[ 42s] config.status: creating modules/pam_listfile/Makefile +[ 42s] config.status: creating modules/pam_localuser/Makefile +[ 42s] config.status: creating modules/pam_loginuid/Makefile +[ 42s] config.status: creating modules/pam_mail/Makefile +[ 42s] config.status: creating modules/pam_mkhomedir/Makefile +[ 42s] config.status: creating modules/pam_motd/Makefile +[ 42s] config.status: creating modules/pam_namespace/Makefile +[ 42s] config.status: creating modules/pam_namespace/pam_namespace_helper +[ 42s] config.status: creating modules/pam_namespace/pam_namespace.service +[ 42s] config.status: creating modules/pam_nologin/Makefile +[ 42s] config.status: creating modules/pam_permit/Makefile +[ 42s] config.status: creating modules/pam_pwhistory/Makefile +[ 42s] config.status: creating modules/pam_rhosts/Makefile +[ 42s] config.status: creating modules/pam_rootok/Makefile +[ 42s] config.status: creating modules/pam_exec/Makefile +[ 42s] config.status: creating modules/pam_securetty/Makefile +[ 42s] config.status: creating modules/pam_selinux/Makefile +[ 42s] config.status: creating modules/pam_sepermit/Makefile +[ 42s] config.status: creating modules/pam_setquota/Makefile +[ 42s] config.status: creating modules/pam_shells/Makefile +[ 42s] config.status: creating modules/pam_stress/Makefile +[ 42s] config.status: creating modules/pam_succeed_if/Makefile +[ 42s] config.status: creating modules/pam_tally2/Makefile +[ 42s] config.status: creating modules/pam_time/Makefile +[ 42s] config.status: creating modules/pam_timestamp/Makefile +[ 42s] config.status: creating modules/pam_tty_audit/Makefile +[ 42s] config.status: creating modules/pam_umask/Makefile +[ 42s] config.status: creating modules/pam_unix/Makefile +[ 42s] config.status: creating modules/pam_userdb/Makefile +[ 42s] config.status: creating modules/pam_usertype/Makefile +[ 42s] config.status: creating modules/pam_warn/Makefile +[ 42s] config.status: creating modules/pam_wheel/Makefile +[ 42s] config.status: creating modules/pam_xauth/Makefile +[ 42s] config.status: creating doc/Makefile +[ 42s] config.status: creating doc/specs/Makefile +[ 42s] config.status: creating doc/man/Makefile +[ 42s] config.status: creating doc/sag/Makefile +[ 42s] config.status: creating doc/adg/Makefile +[ 42s] config.status: creating doc/mwg/Makefile +[ 42s] config.status: creating examples/Makefile +[ 42s] config.status: creating tests/Makefile +[ 42s] config.status: creating xtests/Makefile +[ 42s] config.status: creating config.h +[ 42s] config.status: config.h is unchanged +[ 42s] config.status: executing depfiles commands +[ 42s] config.status: executing libtool commands +[ 42s] config.status: executing po-directories commands +[ 42s] config.status: creating po/POTFILES +[ 42s] config.status: creating po/Makefile +[ 42s] (CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing' autoheader) +[ 42s] rm -f stamp-h1 +[ 42s] touch config.h.in +[ 43s] cd . && /bin/sh ./config.status config.h +[ 43s] config.status: creating config.h +[ 43s] make all-recursive +[ 43s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 43s] Making all in libpam +[ 43s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_account.lo pam_account.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_auth.lo pam_auth.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_data.lo pam_data.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_delay.lo pam_delay.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_dispatch.lo pam_dispatch.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_end.lo pam_end.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_env.lo pam_env.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_get_authtok.lo pam_get_authtok.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_handlers.lo pam_handlers.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_item.lo pam_item.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_misc.lo pam_misc.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_password.lo pam_password.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_prelude.lo pam_prelude.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_session.lo pam_session.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_start.lo pam_start.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_strerror.lo pam_strerror.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_vprompt.lo pam_vprompt.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_syslog.lo pam_syslog.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_dynamic.lo pam_dynamic.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_audit.lo pam_audit.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_check_user.lo pam_modutil_check_user.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_priv.lo pam_modutil_priv.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c +[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o +[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o +[ 43s] /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib64 pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit -leconf -ldl +[ 43s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -leconf -ldl -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 +[ 44s] libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") +[ 44s] libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") +[ 44s] libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) +[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 44s] Making all in tests +[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 44s] make[2]: Nothing to be done for 'all'. +[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 44s] Making all in libpamc +[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 44s] Making all in test +[ 44s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 44s] make[3]: Nothing to be done for 'all'. +[ 44s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 44s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_client.lo pamc_client.c +[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_converse.lo pamc_converse.c +[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_load.lo pamc_load.c +[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o +[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o +[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o +[ 44s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib64 pamc_client.lo pamc_converse.lo pamc_load.lo +[ 44s] libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpamc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 +[ 44s] libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") +[ 44s] libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") +[ 44s] libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) +[ 44s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 44s] Making all in libpam_misc +[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o help_env.lo help_env.c +[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o misc_conv.lo misc_conv.c +[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c help_env.c -fPIC -DPIC -o .libs/help_env.o +[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o +[ 45s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib64 help_env.lo misc_conv.lo ../libpam/libpam.la +[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 +[ 45s] libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") +[ 45s] libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") +[ 45s] libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) +[ 45s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 45s] Making all in modules +[ 45s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 45s] Making all in pam_access +[ 45s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 45s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_access.lo pam_access.c +[ 45s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o +[ 45s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib64/security pam_access.lo ../../libpam/libpam.la +[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so +[ 45s] libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) +[ 45s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 45s] Making all in pam_cracklib +[ 45s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 45s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_cracklib.lo pam_cracklib.c +[ 45s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o +[ 45s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib64/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lxcrypt +[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrack -lxcrypt -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so +[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) +[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 46s] Making all in pam_debug +[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_debug.lo pam_debug.c +[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o +[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib64/security pam_debug.lo ../../libpam/libpam.la +[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so +[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) +[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 46s] Making all in pam_deny +[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_deny.lo pam_deny.c +[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o +[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib64/security pam_deny.lo ../../libpam/libpam.la +[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so +[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) +[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 46s] Making all in pam_echo +[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_echo.lo pam_echo.c +[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o +[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib64/security pam_echo.lo ../../libpam/libpam.la +[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so +[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) +[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 46s] Making all in pam_env +[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_env.lo pam_env.c +[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o +[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib64/security pam_env.lo ../../libpam/libpam.la +[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so +[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) +[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 47s] Making all in pam_exec +[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_exec.lo pam_exec.c +[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o +[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib64/security pam_exec.lo ../../libpam/libpam.la +[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so +[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) +[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 47s] Making all in pam_faildelay +[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_faildelay.lo pam_faildelay.c +[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o +[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib64/security pam_faildelay.lo ../../libpam/libpam.la +[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so +[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) +[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 47s] Making all in pam_faillock +[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 47s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c +[ 47s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c +[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_faillock.lo pam_faillock.c +[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock.lo faillock.c +[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c faillock.c -fPIC -DPIC -o .libs/faillock.o +[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o +[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit +[ 48s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit +[ 48s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit +[ 48s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so +[ 48s] libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) +[ 48s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 48s] Making all in pam_filter +[ 48s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 48s] Making all in upperLOWER +[ 48s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 48s] gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o upperLOWER.o upperLOWER.c +[ 48s] /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la +[ 48s] libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so +[ 48s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 48s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 48s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_filter.lo pam_filter.c +[ 48s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o +[ 48s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib64/security pam_filter.lo ../../libpam/libpam.la +[ 48s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so +[ 48s] libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) +[ 48s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 48s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 48s] Making all in pam_ftp +[ 48s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 48s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_ftp.lo pam_ftp.c +[ 48s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o +[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib64/security pam_ftp.lo ../../libpam/libpam.la +[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so +[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) +[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 49s] Making all in pam_group +[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_group.lo pam_group.c +[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o +[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib64/security pam_group.lo ../../libpam/libpam.la +[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so +[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) +[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 49s] Making all in pam_issue +[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_issue.lo pam_issue.c +[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o +[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib64/security pam_issue.lo ../../libpam/libpam.la +[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so +[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) +[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 49s] Making all in pam_keyinit +[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_keyinit.lo pam_keyinit.c +[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o +[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib64/security pam_keyinit.lo ../../libpam/libpam.la +[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so +[ 50s] libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) +[ 50s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 50s] Making all in pam_lastlog +[ 50s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 50s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_lastlog.lo pam_lastlog.c +[ 50s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o +[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil +[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lutil -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so +[ 50s] libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) +[ 50s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 50s] Making all in pam_limits +[ 50s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 50s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_limits.lo pam_limits.c +[ 50s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o +[ 50s] pam_limits.c: In function 'value_from_proc_sys_fs': +[ 50s] pam_limits.c:495:44: warning: unused parameter 'pamh' [-Wunused-parameter] +[ 50s] 495 | value_from_proc_sys_fs(const pam_handle_t *pamh, const char *name, rlim_t *valuep) +[ 50s] | ~~~~~~~~~~~~~~~~~~~~^~~~ +[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib64/security pam_limits.lo ../../libpam/libpam.la +[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so +[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) +[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 51s] Making all in pam_listfile +[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_listfile.lo pam_listfile.c +[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o +[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib64/security pam_listfile.lo ../../libpam/libpam.la +[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so +[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) +[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 51s] Making all in pam_localuser +[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_localuser.lo pam_localuser.c +[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o +[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib64/security pam_localuser.lo ../../libpam/libpam.la +[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so +[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) +[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 51s] Making all in pam_loginuid +[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_loginuid.lo pam_loginuid.c +[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o +[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit +[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so +[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) +[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 51s] Making all in pam_mail +[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_mail.lo pam_mail.c +[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o +[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib64/security pam_mail.lo ../../libpam/libpam.la +[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so +[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) +[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 52s] Making all in pam_mkhomedir +[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 52s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c +[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_mkhomedir.lo pam_mkhomedir.c +[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o +[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la +[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib64/security pam_mkhomedir.lo ../../libpam/libpam.la +[ 52s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so +[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so +[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) +[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 52s] Making all in pam_motd +[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_motd.lo pam_motd.c +[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o +[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib64/security pam_motd.lo ../../libpam/libpam.la +[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so +[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) +[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 52s] Making all in pam_namespace +[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_namespace.lo pam_namespace.c +[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5.lo md5.c +[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o argv_parse.lo argv_parse.c +[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5.c -fPIC -DPIC -o .libs/md5.o +[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o +[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o +[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux +[ 53s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so +[ 53s] libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) +[ 53s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 53s] Making all in pam_nologin +[ 53s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 53s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_nologin.lo pam_nologin.c +[ 53s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o +[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib64/security pam_nologin.lo ../../libpam/libpam.la +[ 53s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so +[ 53s] libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) +[ 53s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 53s] Making all in pam_permit +[ 53s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 53s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_permit.lo pam_permit.c +[ 53s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o +[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib64/security pam_permit.lo ../../libpam/libpam.la +[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so +[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) +[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 54s] Making all in pam_pwhistory +[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 54s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c +[ 54s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c +[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c +[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c +[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o +[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lxcrypt +[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o +[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lxcrypt -lselinux +[ 54s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lxcrypt +[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so +[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) +[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 54s] Making all in pam_rhosts +[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_rhosts.lo pam_rhosts.c +[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o +[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib64/security pam_rhosts.lo ../../libpam/libpam.la +[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so +[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) +[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 54s] Making all in pam_rootok +[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_rootok.lo pam_rootok.c +[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o +[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit +[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so +[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) +[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 55s] Making all in pam_securetty +[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_securetty.lo pam_securetty.c +[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o +[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib64/security pam_securetty.lo ../../libpam/libpam.la +[ 55s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so +[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) +[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 55s] Making all in pam_selinux +[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 55s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_selinux_check.o pam_selinux_check.c +[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_selinux.lo pam_selinux.c +[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la +[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o +[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit +[ 55s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so +[ 55s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so +[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) +[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 55s] Making all in pam_sepermit +[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_sepermit.lo pam_sepermit.c +[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o +[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux +[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so +[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) +[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 56s] Making all in pam_setquota +[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_setquota.lo pam_setquota.c +[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o +[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib64/security pam_setquota.lo ../../libpam/libpam.la +[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so +[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) +[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 56s] Making all in pam_shells +[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_shells.lo pam_shells.c +[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o +[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib64/security pam_shells.lo ../../libpam/libpam.la +[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so +[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) +[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 56s] Making all in pam_stress +[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_stress.lo pam_stress.c +[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o +[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib64/security pam_stress.lo ../../libpam/libpam.la +[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so +[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) +[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 57s] Making all in pam_succeed_if +[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_succeed_if.lo pam_succeed_if.c +[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o +[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib64/security pam_succeed_if.lo ../../libpam/libpam.la +[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so +[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) +[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 57s] Making all in pam_tally2 +[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 57s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tally2-pam_tally2_app.o `test -f 'pam_tally2_app.c' || echo './'`pam_tally2_app.c +[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tally2.lo pam_tally2.c +[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_tally2.c -fPIC -DPIC -o .libs/pam_tally2.o +[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2 pam_tally2-pam_tally2_app.o ../../libpam/libpam.la -laudit +[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib64/security pam_tally2.lo ../../libpam/libpam.la -laudit +[ 57s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_tally2 pam_tally2-pam_tally2_app.o ../../libpam/.libs/libpam.so -laudit +[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so +[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_tally2.la" && ln -s "../pam_tally2.la" "pam_tally2.la" ) +[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 57s] Making all in pam_time +[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_time.lo pam_time.c +[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o +[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib64/security pam_time.lo ../../libpam/libpam.la +[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so +[ 58s] libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) +[ 58s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 58s] Making all in pam_timestamp +[ 58s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 58s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c +[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c +[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c +[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c +[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o +[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o +[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la +[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o +[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la +[ 58s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so +[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so +[ 58s] libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) +[ 58s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 58s] Making all in pam_tty_audit +[ 58s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tty_audit.lo pam_tty_audit.c +[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o +[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib64/security pam_tty_audit.lo ../../libpam/libpam.la +[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so +[ 59s] libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) +[ 59s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 59s] Making all in pam_umask +[ 59s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_umask.lo pam_umask.c +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o +[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib64/security pam_umask.lo ../../libpam/libpam.la +[ 59s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so +[ 59s] libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) +[ 59s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 59s] Making all in pam_unix +[ 59s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c +[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt.lo bigcrypt.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_acct.lo pam_unix_acct.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_auth.lo pam_unix_auth.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_passwd.lo pam_unix_passwd.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_sess.lo pam_unix_sess.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o support.lo support.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o passverify.lo passverify.c +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o yppasswd_xdr.lo yppasswd_xdr.c +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c passverify.c -fPIC -DPIC -o .libs/passverify.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c support.c -fPIC -DPIC -o .libs/support.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5_good.lo md5_good.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5_broken.lo md5_broken.c +[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lxcrypt +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o +[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lxcrypt -lselinux -laudit +[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lxcrypt -lselinux +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o +[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o +[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lxcrypt +[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lxcrypt -lselinux -laudit +[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lxcrypt -lselinux +[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lxcrypt -lselinux +[ 59s] libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so +[ 60s] libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) +[ 60s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 60s] Making all in pam_userdb +[ 60s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 60s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_userdb.lo pam_userdb.c +[ 60s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o +[ 60s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -ldb -lxcrypt -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib64/security pam_userdb.lo ../../libpam/libpam.la +[ 60s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs -ldb -lxcrypt ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so +[ 60s] libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) +[ 60s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 60s] Making all in pam_usertype +[ 60s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 60s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_usertype.lo pam_usertype.c +[ 60s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o +[ 60s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib64/security pam_usertype.lo ../../libpam/libpam.la +[ 60s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so +[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) +[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 61s] Making all in pam_warn +[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_warn.lo pam_warn.c +[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o +[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib64/security pam_warn.lo ../../libpam/libpam.la +[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so +[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) +[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 61s] Making all in pam_wheel +[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_wheel.lo pam_wheel.c +[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o +[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib64/security pam_wheel.lo ../../libpam/libpam.la +[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so +[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) +[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 61s] Making all in pam_xauth +[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_xauth.lo pam_xauth.c +[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o +[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux +[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so +[ 62s] libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) +[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 62s] make[3]: Nothing to be done for 'all-am'. +[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 62s] Making all in po +[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' +[ 62s] make[2]: Nothing to be done for 'all'. +[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' +[ 62s] Making all in conf +[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 62s] Making all in pam_conv1 +[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 62s] make all-am +[ 62s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c +[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c +[ 62s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o +[ 62s] libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o +[ 62s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 62s] make[3]: Nothing to be done for 'all-am'. +[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 62s] Making all in examples +[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o xsh.o xsh.c +[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o vpass.o vpass.c +[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o blank.o blank.c +[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o check_user.o check_user.c +[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la +[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la +[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la +[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la +[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so +[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so +[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so +[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so +[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 62s] Making all in xtests +[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 62s] make[2]: Nothing to be done for 'all'. +[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 62s] Making all in doc +[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 62s] Making all in man +[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 62s] make[3]: Nothing to be done for 'all'. +[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 62s] Making all in specs +[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 62s] make all-am +[ 62s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c +[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c +[ 62s] /bin/sh ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o +[ 62s] libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o +[ 63s] ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt +[ 63s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 63s] Making all in sag +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 63s] make[3]: Nothing to be done for 'all'. +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 63s] Making all in adg +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 63s] make[3]: Nothing to be done for 'all'. +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 63s] Making all in mwg +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 63s] make[3]: Nothing to be done for 'all'. +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 63s] make[3]: Nothing to be done for 'all-am'. +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 63s] + gcc -fwhole-program -fpie -pie -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -I/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/include /home/abuild/rpmbuild/SOURCES/unix2_chkpwd.c -o /home/abuild/rpmbuild/BUILD/unix2_chkpwd -L/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs -lpam +[ 63s] + RPM_EC=0 +[ 63s] ++ jobs -p +[ 63s] + exit 0 +[ 63s] Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.81ucSl +[ 63s] + umask 022 +[ 63s] + cd /home/abuild/rpmbuild/BUILD +[ 63s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 63s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT +[ 63s] + /usr/bin/mkdir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 63s] + cd Linux-PAM-1.5.1 +[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/pam.d +[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d +[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security +[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security +[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin +[ 63s] + mkdir -p -m 755 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64 +[ 63s] + make install DESTDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 63s] Making install in libpam +[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpam.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.so.0.85.1 +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) +[ 63s] libtool: install: /usr/bin/install -c .libs/libpam.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.la +[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 63s] /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' +[ 63s] Making install in tests +[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 63s] make[2]: Nothing to be done for 'install-exec-am'. +[ 63s] make[2]: Nothing to be done for 'install-data-am'. +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 63s] Making install in libpamc +[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] Making install in test +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 63s] make[3]: Nothing to be done for 'install-exec-am'. +[ 63s] make[3]: Nothing to be done for 'install-data-am'. +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpamc.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.so.0.82.1 +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) +[ 63s] libtool: install: /usr/bin/install -c .libs/libpamc.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.la +[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 63s] /usr/bin/install -c -m 644 include/security/pam_client.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' +[ 63s] Making install in libpam_misc +[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' +[ 63s] libtool: warning: relinking 'libpam_misc.la' +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib64 help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 63s] libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 +[ 63s] libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.so.0.82.1 +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) +[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) +[ 63s] libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.la +[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' +[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 63s] /usr/bin/install -c -m 644 include/security/pam_misc.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 64s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' +[ 64s] Making install in modules +[ 64s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 64s] Making install in pam_access +[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 64s] make[3]: Nothing to be done for 'install-exec-am'. +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 64s] /usr/bin/install -c -m 644 access.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 64s] /usr/bin/install -c -m 644 access.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 64s] /usr/bin/install -c -m 644 pam_access.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_access.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] libtool: warning: relinking 'pam_access.la' +[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib64/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 64s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so +[ 64s] libtool: install: /usr/bin/install -c .libs/pam_access.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.so +[ 64s] libtool: install: /usr/bin/install -c .libs/pam_access.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.la +[ 64s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 64s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 64s] Making install in pam_cracklib +[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 64s] make[3]: Nothing to be done for 'install-exec-am'. +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_cracklib.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] libtool: warning: relinking 'pam_cracklib.la' +[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib64/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lxcrypt -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 64s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lcrack -lxcrypt -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so +[ 64s] libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.so +[ 64s] libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.la +[ 64s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 64s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 64s] Making install in pam_debug +[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 64s] make[3]: Nothing to be done for 'install-exec-am'. +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 64s] /usr/bin/install -c -m 644 pam_debug.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 64s] libtool: warning: relinking 'pam_debug.la' +[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib64/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_debug.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_debug.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.la +[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 65s] Making install in pam_deny +[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 65s] make[3]: Nothing to be done for 'install-exec-am'. +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/install -c -m 644 pam_deny.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] libtool: warning: relinking 'pam_deny.la' +[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib64/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_deny.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_deny.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.la +[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 65s] Making install in pam_echo +[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 65s] make[3]: Nothing to be done for 'install-exec-am'. +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/install -c -m 644 pam_echo.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] libtool: warning: relinking 'pam_echo.la' +[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib64/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_echo.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.so +[ 65s] libtool: install: /usr/bin/install -c .libs/pam_echo.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.la +[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 65s] Making install in pam_env +[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc' +[ 65s] /usr/bin/install -c -m 644 environment '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 65s] /usr/bin/install -c -m 644 pam_env.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 65s] /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/install -c -m 644 pam_env.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_env.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 65s] libtool: warning: relinking 'pam_env.la' +[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib64/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_env.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_env.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.la +[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 66s] Making install in pam_exec +[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 66s] make[3]: Nothing to be done for 'install-exec-am'. +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/install -c -m 644 pam_exec.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] libtool: warning: relinking 'pam_exec.la' +[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib64/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 66s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_exec.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_exec.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.la +[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 66s] Making install in pam_faildelay +[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 66s] make[3]: Nothing to be done for 'install-exec-am'. +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/install -c -m 644 pam_faildelay.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] libtool: warning: relinking 'pam_faildelay.la' +[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib64/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 66s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.so +[ 66s] libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.la +[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 66s] Making install in pam_faillock +[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c faillock '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 66s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' +[ 66s] libtool: install: /usr/bin/install -c .libs/faillock /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/faillock +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 66s] /usr/bin/install -c -m 644 faillock.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 66s] /usr/bin/install -c -m 644 faillock.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 66s] libtool: warning: relinking 'pam_faillock.la' +[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so +[ 67s] libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.so +[ 67s] libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.la +[ 67s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 67s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 67s] Making install in pam_filter +[ 67s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] Making install in upperLOWER +[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 67s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 67s] make[4]: Nothing to be done for 'install-exec-am'. +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter' +[ 67s] /bin/sh ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter' +[ 67s] libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib64' +[ 67s] libtool: install: /usr/bin/install -c .libs/upperLOWER /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter/upperLOWER +[ 67s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' +[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] make[4]: Nothing to be done for 'install-exec-am'. +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 67s] /usr/bin/install -c -m 644 pam_filter.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 67s] /usr/bin/install -c -m 644 pam_filter.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 67s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 67s] libtool: warning: relinking 'pam_filter.la' +[ 67s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib64/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so +[ 67s] libtool: install: /usr/bin/install -c .libs/pam_filter.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.so +[ 67s] libtool: install: /usr/bin/install -c .libs/pam_filter.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.la +[ 67s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 67s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 67s] Making install in pam_ftp +[ 67s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 67s] make[3]: Nothing to be done for 'install-exec-am'. +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 67s] /usr/bin/install -c -m 644 pam_ftp.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 67s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 67s] libtool: warning: relinking 'pam_ftp.la' +[ 67s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib64/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.la +[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 68s] Making install in pam_group +[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 68s] make[3]: Nothing to be done for 'install-exec-am'. +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 68s] /usr/bin/install -c -m 644 group.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 68s] /usr/bin/install -c -m 644 group.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/install -c -m 644 pam_group.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_group.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] libtool: warning: relinking 'pam_group.la' +[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib64/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_group.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_group.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.la +[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 68s] Making install in pam_issue +[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 68s] make[3]: Nothing to be done for 'install-exec-am'. +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/install -c -m 644 pam_issue.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] libtool: warning: relinking 'pam_issue.la' +[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib64/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_issue.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.so +[ 68s] libtool: install: /usr/bin/install -c .libs/pam_issue.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.la +[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 68s] Making install in pam_keyinit +[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 68s] make[3]: Nothing to be done for 'install-exec-am'. +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/install -c -m 644 pam_keyinit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 68s] libtool: warning: relinking 'pam_keyinit.la' +[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib64/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.la +[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 69s] Making install in pam_lastlog +[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 69s] make[3]: Nothing to be done for 'install-exec-am'. +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/install -c -m 644 pam_lastlog.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 69s] libtool: warning: relinking 'pam_lastlog.la' +[ 69s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 69s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lutil -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.la +[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 69s] Making install in pam_limits +[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 69s] make[3]: Nothing to be done for 'install-exec-am'. +[ 69s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/limits.d +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 69s] /usr/bin/install -c -m 644 limits.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 69s] /usr/bin/install -c -m 644 limits.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/install -c -m 644 pam_limits.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 69s] libtool: warning: relinking 'pam_limits.la' +[ 69s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib64/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 69s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_limits.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.so +[ 69s] libtool: install: /usr/bin/install -c .libs/pam_limits.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.la +[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 69s] Making install in pam_listfile +[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 69s] make[3]: Nothing to be done for 'install-exec-am'. +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/install -c -m 644 pam_listfile.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] libtool: warning: relinking 'pam_listfile.la' +[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib64/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.la +[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 70s] Making install in pam_localuser +[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 70s] make[3]: Nothing to be done for 'install-exec-am'. +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/install -c -m 644 pam_localuser.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] libtool: warning: relinking 'pam_localuser.la' +[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib64/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.la +[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 70s] Making install in pam_loginuid +[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 70s] make[3]: Nothing to be done for 'install-exec-am'. +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/install -c -m 644 pam_loginuid.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] libtool: warning: relinking 'pam_loginuid.la' +[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.so +[ 70s] libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.la +[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 70s] Making install in pam_mail +[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 70s] make[3]: Nothing to be done for 'install-exec-am'. +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/install -c -m 644 pam_mail.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 70s] libtool: warning: relinking 'pam_mail.la' +[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib64/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mail.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mail.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.la +[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 71s] Making install in pam_mkhomedir +[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 71s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' +[ 71s] libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/mkhomedir_helper +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 71s] /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 71s] libtool: warning: relinking 'pam_mkhomedir.la' +[ 71s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib64/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.la +[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 71s] Making install in pam_motd +[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 71s] make[3]: Nothing to be done for 'install-exec-am'. +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 71s] /usr/bin/install -c -m 644 pam_motd.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 71s] libtool: warning: relinking 'pam_motd.la' +[ 71s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib64/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_motd.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.so +[ 71s] libtool: install: /usr/bin/install -c .libs/pam_motd.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.la +[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 71s] Making install in pam_namespace +[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 71s] /usr/bin/install -c pam_namespace_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 71s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/namespace.d +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 71s] /usr/bin/install -c -m 644 namespace.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 71s] /usr/bin/install -c namespace.init '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 71s] /usr/bin/install -c -m 644 namespace.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 71s] /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 72s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 72s] libtool: warning: relinking 'pam_namespace.la' +[ 72s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 72s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so +[ 72s] libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.so +[ 72s] libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.la +[ 72s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/systemd/system' +[ 72s] /usr/bin/install -c -m 644 pam_namespace.service '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/systemd/system' +[ 72s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 72s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 72s] Making install in pam_nologin +[ 72s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 72s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 72s] make[3]: Nothing to be done for 'install-exec-am'. +[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 72s] /usr/bin/install -c -m 644 pam_nologin.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 72s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 72s] libtool: warning: relinking 'pam_nologin.la' +[ 72s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib64/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 72s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.la +[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 73s] Making install in pam_permit +[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 73s] make[3]: Nothing to be done for 'install-exec-am'. +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/install -c -m 644 pam_permit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] libtool: warning: relinking 'pam_permit.la' +[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib64/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_permit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_permit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.la +[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 73s] Making install in pam_pwhistory +[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pwhistory_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 73s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' +[ 73s] libtool: install: /usr/bin/install -c .libs/pwhistory_helper /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pwhistory_helper +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/install -c -m 644 pam_pwhistory.8 pwhistory_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] libtool: warning: relinking 'pam_pwhistory.la' +[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lxcrypt -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.so +[ 73s] libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.la +[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 73s] Making install in pam_rhosts +[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 73s] make[3]: Nothing to be done for 'install-exec-am'. +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/install -c -m 644 pam_rhosts.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 73s] libtool: warning: relinking 'pam_rhosts.la' +[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib64/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.la +[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 74s] Making install in pam_rootok +[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 74s] make[3]: Nothing to be done for 'install-exec-am'. +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/install -c -m 644 pam_rootok.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] libtool: warning: relinking 'pam_rootok.la' +[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.la +[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 74s] Making install in pam_securetty +[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 74s] make[3]: Nothing to be done for 'install-exec-am'. +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/install -c -m 644 pam_securetty.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] libtool: warning: relinking 'pam_securetty.la' +[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib64/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.so +[ 74s] libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.la +[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 74s] Making install in pam_selinux +[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 74s] make[3]: Nothing to be done for 'install-exec-am'. +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/install -c -m 644 pam_selinux.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 74s] libtool: warning: relinking 'pam_selinux.la' +[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.la +[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 75s] Making install in pam_sepermit +[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 75s] make[3]: Nothing to be done for 'install-exec-am'. +[ 75s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/var/run/sepermit +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 75s] /usr/bin/install -c -m 644 sepermit.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 75s] /usr/bin/install -c -m 644 sepermit.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/install -c -m 644 pam_sepermit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] libtool: warning: relinking 'pam_sepermit.la' +[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.la +[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 75s] Making install in pam_setquota +[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 75s] make[3]: Nothing to be done for 'install-exec-am'. +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/install -c -m 644 pam_setquota.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] libtool: warning: relinking 'pam_setquota.la' +[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib64/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.la +[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 75s] Making install in pam_shells +[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 75s] make[3]: Nothing to be done for 'install-exec-am'. +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/install -c -m 644 pam_shells.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 75s] libtool: warning: relinking 'pam_shells.la' +[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib64/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_shells.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.so +[ 75s] libtool: install: /usr/bin/install -c .libs/pam_shells.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.la +[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 75s] Making install in pam_stress +[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 75s] make[3]: Nothing to be done for 'install-exec-am'. +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 76s] /usr/bin/install -c -m 644 pam_stress.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] libtool: warning: relinking 'pam_stress.la' +[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib64/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so +[ 76s] libtool: install: /usr/bin/install -c .libs/pam_stress.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.so +[ 76s] libtool: install: /usr/bin/install -c .libs/pam_stress.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.la +[ 76s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 76s] Making install in pam_succeed_if +[ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 76s] make[3]: Nothing to be done for 'install-exec-am'. +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 76s] /usr/bin/install -c -m 644 pam_succeed_if.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] libtool: warning: relinking 'pam_succeed_if.la' +[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib64/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so +[ 76s] libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.so +[ 76s] libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.la +[ 76s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 76s] Making install in pam_tally2 +[ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tally2 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 76s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' +[ 76s] libtool: install: /usr/bin/install -c .libs/pam_tally2 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pam_tally2 +[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tally2.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 76s] libtool: warning: relinking 'pam_tally2.la' +[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib64/security pam_tally2.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_tally2.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_tally2.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.la +[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 77s] Making install in pam_time +[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 77s] make[3]: Nothing to be done for 'install-exec-am'. +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 77s] /usr/bin/install -c -m 644 time.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 77s] /usr/bin/install -c -m 644 time.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/install -c -m 644 pam_time.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_time.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 77s] libtool: warning: relinking 'pam_time.la' +[ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib64/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 77s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_time.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_time.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.la +[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 77s] Making install in pam_timestamp +[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 77s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pam_timestamp_check +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 77s] libtool: warning: relinking 'pam_timestamp.la' +[ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 77s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.so +[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.la +[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 77s] Making install in pam_tty_audit +[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 77s] make[3]: Nothing to be done for 'install-exec-am'. +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/install -c -m 644 pam_tty_audit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 78s] libtool: warning: relinking 'pam_tty_audit.la' +[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib64/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so +[ 78s] libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.so +[ 78s] libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.la +[ 78s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 78s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 78s] Making install in pam_umask +[ 78s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 78s] make[3]: Nothing to be done for 'install-exec-am'. +[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 78s] /usr/bin/install -c -m 644 pam_umask.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 78s] libtool: warning: relinking 'pam_umask.la' +[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib64/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so +[ 78s] libtool: install: /usr/bin/install -c .libs/pam_umask.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.so +[ 78s] libtool: install: /usr/bin/install -c .libs/pam_umask.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.la +[ 78s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 78s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 78s] Making install in pam_unix +[ 78s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' +[ 78s] libtool: install: /usr/bin/install -c unix_chkpwd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/unix_chkpwd +[ 78s] libtool: install: /usr/bin/install -c unix_update /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/unix_update +[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 78s] /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 78s] libtool: warning: relinking 'pam_unix.la' +[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lxcrypt -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so +[ 79s] libtool: install: /usr/bin/install -c .libs/pam_unix.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so +[ 79s] libtool: install: /usr/bin/install -c .libs/pam_unix.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.la +[ 79s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 79s] Making install in pam_userdb +[ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 79s] make[3]: Nothing to be done for 'install-exec-am'. +[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 79s] /usr/bin/install -c -m 644 pam_userdb.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 79s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 79s] libtool: warning: relinking 'pam_userdb.la' +[ 79s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -ldb -lxcrypt -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib64/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 79s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lxcrypt -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so +[ 79s] libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.so +[ 79s] libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.la +[ 79s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 79s] Making install in pam_usertype +[ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 79s] make[3]: Nothing to be done for 'install-exec-am'. +[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 79s] /usr/bin/install -c -m 644 pam_usertype.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 79s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 79s] libtool: warning: relinking 'pam_usertype.la' +[ 79s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib64/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 79s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.la +[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 80s] Making install in pam_warn +[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 80s] make[3]: Nothing to be done for 'install-exec-am'. +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/install -c -m 644 pam_warn.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] libtool: warning: relinking 'pam_warn.la' +[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib64/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_warn.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_warn.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.la +[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 80s] Making install in pam_wheel +[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 80s] make[3]: Nothing to be done for 'install-exec-am'. +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/install -c -m 644 pam_wheel.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] libtool: warning: relinking 'pam_wheel.la' +[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib64/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.la +[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 80s] Making install in pam_xauth +[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 80s] make[3]: Nothing to be done for 'install-exec-am'. +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/install -c -m 644 pam_xauth.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' +[ 80s] libtool: warning: relinking 'pam_xauth.la' +[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) +[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.so +[ 80s] libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.la +[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' +[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 80s] make[3]: Nothing to be done for 'install-exec-am'. +[ 80s] make[3]: Nothing to be done for 'install-data-am'. +[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 80s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' +[ 80s] Making install in po +[ 80s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' +[ 80s] installing af.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo +[ 80s] installing am.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo +[ 80s] installing ar.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo +[ 80s] installing as.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo +[ 80s] installing be.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing bg.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing bn_IN.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing bn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing bs.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ca.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing cs.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing cy.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing da.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing de_CH.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing de.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing el.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing eo.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing es.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing et.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing eu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing fa.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing fi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing fr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ga.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing gl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing gu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing he.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing hi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing hr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing hu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ia.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing id.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing is.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing it.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ja.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ka.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing kk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing km.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing kn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ko.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing kw_GB.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ky.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing lt.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing lv.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing mk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ml.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing mn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing mr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ms.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing my.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing nb.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ne.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing nl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing nn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing or.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing pa.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing pl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing pt_BR.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing pt.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ro.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ru.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing si.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sq.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sr@latin.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing sv.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ta.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing te.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing tg.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing th.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing tr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing uk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing ur.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing vi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing yo.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing zh_CN.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing zh_HK.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing zh_TW.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing zu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo +[ 81s] installing az.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo +[ 81s] if test "Linux-PAM" = "gettext-tools"; then \ +[ 81s] /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po; \ +[ 81s] for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ +[ 81s] /usr/bin/install -c -m 644 ./$file \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po/$file; \ +[ 81s] done; \ +[ 81s] for file in Makevars; do \ +[ 81s] rm -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po/$file; \ +[ 81s] done; \ +[ 81s] else \ +[ 81s] : ; \ +[ 81s] fi +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' +[ 81s] Making install in conf +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] Making install in pam_conv1 +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make install-am +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make[4]: Nothing to be done for 'install-exec-am'. +[ 81s] make[4]: Nothing to be done for 'install-data-am'. +[ 81s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] make[3]: Nothing to be done for 'install-data-am'. +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' +[ 81s] Making install in examples +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 81s] make[2]: Nothing to be done for 'install-exec-am'. +[ 81s] make[2]: Nothing to be done for 'install-data-am'. +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' +[ 81s] Making install in xtests +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 81s] make[2]: Nothing to be done for 'install-exec-am'. +[ 81s] make[2]: Nothing to be done for 'install-data-am'. +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' +[ 81s] Making install in doc +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] Making install in man +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 81s] /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 81s] /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 81s] /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 81s] /usr/bin/install -c -m 644 PAM.8 pam.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] Making install in specs +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] make install-am +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] make[4]: Nothing to be done for 'install-exec-am'. +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' +[ 81s] /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' +[ 81s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 81s] Making install in sag +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 81s] if test -f html/Linux-PAM_SAG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] elif test -f ./html/Linux-PAM_SAG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ +[ 81s] ./html/sag-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_SAG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] elif test -f ./Linux-PAM_SAG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_SAG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] elif test -f ./Linux-PAM_SAG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] fi +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 81s] Making install in adg +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 81s] if test -f html/Linux-PAM_ADG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] elif test -f ./html/Linux-PAM_ADG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ +[ 81s] ./html/adg-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_ADG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] elif test -f ./Linux-PAM_ADG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_ADG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] elif test -f ./Linux-PAM_ADG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] fi +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 81s] Making install in mwg +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 81s] if test -f html/Linux-PAM_MWG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] elif test -f ./html/Linux-PAM_MWG.html; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ +[ 81s] ./html/mwg-*.html \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_MWG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] elif test -f ./Linux-PAM_MWG.txt; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 81s] fi +[ 81s] if test -f Linux-PAM_MWG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] elif test -f ./Linux-PAM_MWG.pdf; then \ +[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ +[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 81s] fi +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] make[3]: Nothing to be done for 'install-exec-am'. +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' +[ 81s] /usr/bin/install -c -m 644 index.html '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' +[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 81s] make[2]: Nothing to be done for 'install-exec-am'. +[ 81s] make[2]: Nothing to be done for 'install-data-am'. +[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' +[ 81s] + /sbin/ldconfig -n /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 +[ 81s] + make install DESTDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -C doc +[ 81s] make: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 81s] Making install in man +[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 81s] make[2]: Nothing to be done for 'install-exec-am'. +[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 82s] /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 82s] /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' +[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 82s] /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' +[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 82s] /usr/bin/install -c -m 644 PAM.8 pam.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' +[ 82s] Making install in specs +[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] make install-am +[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] make[3]: Nothing to be done for 'install-exec-am'. +[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' +[ 82s] /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' +[ 82s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' +[ 82s] Making install in sag +[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 82s] make[2]: Nothing to be done for 'install-exec-am'. +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 82s] if test -f html/Linux-PAM_SAG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] elif test -f ./html/Linux-PAM_SAG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ +[ 82s] ./html/sag-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_SAG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] elif test -f ./Linux-PAM_SAG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_SAG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] elif test -f ./Linux-PAM_SAG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] fi +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' +[ 82s] Making install in adg +[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 82s] make[2]: Nothing to be done for 'install-exec-am'. +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 82s] if test -f html/Linux-PAM_ADG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] elif test -f ./html/Linux-PAM_ADG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ +[ 82s] ./html/adg-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_ADG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] elif test -f ./Linux-PAM_ADG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_ADG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] elif test -f ./Linux-PAM_ADG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] fi +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' +[ 82s] Making install in mwg +[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 82s] make[2]: Nothing to be done for 'install-exec-am'. +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html +[ 82s] if test -f html/Linux-PAM_MWG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] elif test -f ./html/Linux-PAM_MWG.html; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ +[ 82s] ./html/mwg-*.html \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_MWG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] elif test -f ./Linux-PAM_MWG.txt; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ +[ 82s] fi +[ 82s] if test -f Linux-PAM_MWG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] elif test -f ./Linux-PAM_MWG.pdf; then \ +[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ +[ 82s] fi +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' +[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 82s] make[2]: Nothing to be done for 'install-exec-am'. +[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' +[ 82s] /usr/bin/install -c -m 644 index.html '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' +[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 82s] make: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/securetty /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc +[ 82s] + install -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/namespace.d +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/other.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/other +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-auth.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-auth +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-account.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-account +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-password.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-password +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-session.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-session +[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.so +[ 82s] + ln -sf ../../lib64/libpam.so.0.85.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpam.so +[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.so +[ 82s] + ln -sf ../../lib64/libpamc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpamc.so +[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.so +[ 82s] + ln -sf ../../lib64/libpam_misc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpam_misc.so +[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/motd.d +[ 82s] + find /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -type f -name '*.la' -delete -print +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.la +[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.la +[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session +[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_auth.so +[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session +[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_acct.so +[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session +[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_passwd.so +[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session +[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_session.so +[ 82s] + DOC=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules +[ 82s] + pushd modules +[ 82s] ~/rpmbuild/BUILD/Linux-PAM-1.5.1/modules ~/rpmbuild/BUILD/Linux-PAM-1.5.1 +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_access/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_access +[ 82s] 'pam_access/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_access' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_debug/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_debug +[ 82s] 'pam_debug/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_debug' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_deny/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_deny +[ 82s] 'pam_deny/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_deny' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_echo/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_echo +[ 82s] 'pam_echo/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_echo' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_env/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_env +[ 82s] 'pam_env/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_env' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_exec/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_exec +[ 82s] 'pam_exec/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_exec' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_faildelay/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faildelay +[ 82s] 'pam_faildelay/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faildelay' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_faillock/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faillock +[ 82s] 'pam_faillock/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faillock' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_filter/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_filter +[ 82s] 'pam_filter/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_filter' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_ftp/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_ftp +[ 82s] 'pam_ftp/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_ftp' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_group/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_group +[ 82s] 'pam_group/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_group' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_issue/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_issue +[ 82s] 'pam_issue/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_issue' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_keyinit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_keyinit +[ 82s] 'pam_keyinit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_keyinit' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_lastlog/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_lastlog +[ 82s] 'pam_lastlog/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_lastlog' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_limits/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_limits +[ 82s] 'pam_limits/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_limits' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_listfile/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_listfile +[ 82s] 'pam_listfile/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_listfile' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_localuser/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_localuser +[ 82s] 'pam_localuser/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_localuser' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_loginuid/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_loginuid +[ 82s] 'pam_loginuid/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_loginuid' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_mail/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mail +[ 82s] 'pam_mail/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mail' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_mkhomedir/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mkhomedir +[ 82s] 'pam_mkhomedir/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mkhomedir' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_motd/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_motd +[ 82s] 'pam_motd/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_motd' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_namespace/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_namespace +[ 82s] 'pam_namespace/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_namespace' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_nologin/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_nologin +[ 82s] 'pam_nologin/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_nologin' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_permit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_permit +[ 82s] 'pam_permit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_permit' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_pwhistory/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_pwhistory +[ 82s] 'pam_pwhistory/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_pwhistory' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_rhosts/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rhosts +[ 82s] 'pam_rhosts/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rhosts' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_rootok/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rootok +[ 82s] 'pam_rootok/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rootok' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_securetty/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_securetty +[ 82s] 'pam_securetty/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_securetty' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_selinux/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_selinux +[ 82s] 'pam_selinux/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_selinux' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_sepermit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_sepermit +[ 82s] 'pam_sepermit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_sepermit' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_setquota/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_setquota +[ 82s] 'pam_setquota/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_setquota' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_shells/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_shells +[ 82s] 'pam_shells/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_shells' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_stress/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_stress +[ 82s] 'pam_stress/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_stress' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_succeed_if/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_succeed_if +[ 82s] 'pam_succeed_if/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_succeed_if' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_time/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_time +[ 82s] 'pam_time/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_time' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_timestamp/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_timestamp +[ 82s] 'pam_timestamp/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_timestamp' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_tty_audit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_tty_audit +[ 82s] 'pam_tty_audit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_tty_audit' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_umask/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_umask +[ 82s] 'pam_umask/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_umask' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_unix/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_unix +[ 82s] 'pam_unix/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_unix' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_userdb/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_userdb +[ 82s] 'pam_userdb/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_userdb' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_usertype/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_usertype +[ 82s] 'pam_usertype/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_usertype' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_warn/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_warn +[ 82s] 'pam_warn/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_warn' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_wheel/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_wheel +[ 82s] 'pam_wheel/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_wheel' +[ 82s] + for i in pam_*/README +[ 82s] + cp -fpv pam_xauth/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_xauth +[ 82s] 'pam_xauth/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_xauth' +[ 82s] + popd +[ 82s] ~/rpmbuild/BUILD/Linux-PAM-1.5.1 +[ 82s] + install -m 755 /home/abuild/rpmbuild/BUILD/unix2_chkpwd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin +[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/unix2_chkpwd.8 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64//usr/share/man/man8/ +[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/rpm/macros.d +[ 82s] + echo '%_pamdir /lib64/security' +[ 82s] + /usr/lib/rpm/find-lang.sh /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 Linux-PAM +[ 82s] removing translation /usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo: 23 translated messages. +[ 82s] removing translation /usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 82s] removing translation /usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo: 1 translated message. +[ 82s] removing translation /usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 83s] removing translation /usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo: 64 translated messages. +[ 83s] removing translation /usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 83s] removing translation /usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 83s] removing translation /usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. +[ 83s] removing translation /usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo: 61 translated messages. +[ 83s] removing translation /usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo: 19 translated messages. +[ 83s] + /usr/lib/rpm/brp-compress +[ 83s] + /usr/lib/rpm/brp-suse +[ 83s] calling /usr/lib/rpm/brp-suse.d/brp-05-permissions +[ 83s] calling /usr/lib/rpm/brp-suse.d/brp-15-strip-debug +[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-25-symlink +[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-40-rootfs +[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-45-tcl +[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-50-generate-fips-hmac +[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-75-ar +[ 84s] Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.gLO8R7 +[ 84s] + umask 022 +[ 84s] + cd /home/abuild/rpmbuild/BUILD +[ 84s] + cd Linux-PAM-1.5.1 +[ 84s] + /usr/bin/make -O -j8 V=1 VERBOSE=1 check +[ 84s] Making check in libpam +[ 84s] make[1]: Nothing to be done for 'check'. +[ 84s] Making check in tests +[ 84s] /usr/bin/make tst-pam_start tst-pam_end tst-pam_fail_delay tst-pam_open_session tst-pam_close_session tst-pam_acct_mgmt tst-pam_authenticate tst-pam_chauthtok tst-pam_setcred tst-pam_get_item tst-pam_set_item tst-pam_getenvlist tst-pam_get_user tst-pam_set_data tst-pam_mkargv tst-pam_start_confdir tst-dlopen +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_open_session.o tst-pam_open_session.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_start.o tst-pam_start.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_fail_delay.o tst-pam_fail_delay.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_close_session.o tst-pam_close_session.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_acct_mgmt.o tst-pam_acct_mgmt.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_authenticate.o tst-pam_authenticate.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_chauthtok.o tst-pam_chauthtok.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_end.o tst-pam_end.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_get_item.o tst-pam_get_item.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_set_item.o tst-pam_set_item.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_get_user.o tst-pam_get_user.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_getenvlist.o tst-pam_getenvlist.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_mkargv.o tst-pam_mkargv.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-dlopen.o tst-dlopen.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_start_confdir.o tst-pam_start_confdir.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_set_data.o tst-pam_set_data.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_setcred.o tst-pam_setcred.c +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_end tst-pam_end.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_end tst-pam_end.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start tst-pam_start.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start tst-pam_start.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_authenticate tst-pam_authenticate.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_authenticate tst-pam_authenticate.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_close_session tst-pam_close_session.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_close_session tst-pam_close_session.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_open_session tst-pam_open_session.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_open_session tst-pam_open_session.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_setcred tst-pam_setcred.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_setcred tst-pam_setcred.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_item tst-pam_get_item.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_item tst-pam_get_item.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkargv tst-pam_mkargv.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkargv tst-pam_mkargv.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_item tst-pam_set_item.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_item tst-pam_set_item.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_user tst-pam_get_user.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_user tst-pam_get_user.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_data tst-pam_set_data.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_data tst-pam_set_data.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/libpam.la +[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/.libs/libpam.so +[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] /usr/bin/make check-TESTS +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_start +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_open_session +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_close_session +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_authenticate +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_acct_mgmt +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_chauthtok +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_end +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_fail_delay +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_setcred +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_getenvlist +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_get_item +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_set_item +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 84s] PASS: tst-pam_get_user +[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] PASS: tst-pam_set_data +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] PASS: tst-pam_mkargv +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] PASS: tst-pam_start_confdir +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] ============================================================================ +[ 85s] Testsuite summary for Linux-PAM 1.5.1 +[ 85s] ============================================================================ +[ 85s] # TOTAL: 16 +[ 85s] # PASS: 16 +[ 85s] # SKIP: 0 +[ 85s] # XFAIL: 0 +[ 85s] # FAIL: 0 +[ 85s] # XPASS: 0 +[ 85s] # ERROR: 0 +[ 85s] ============================================================================ +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' +[ 85s] Making check in libpamc +[ 85s] Making check in test +[ 85s] make[2]: Nothing to be done for 'check'. +[ 85s] make[2]: Nothing to be done for 'check-am'. +[ 85s] Making check in libpam_misc +[ 85s] make[1]: Nothing to be done for 'check'. +[ 85s] Making check in modules +[ 85s] Making check in pam_access +[ 85s] /usr/bin/make tst-pam_access +[ 85s] make[3]: Nothing to be done for 'tst-pam_access'. +[ 85s] /usr/bin/make check-TESTS +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 85s] PASS: tst-pam_access +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 85s] ============================================================================ +[ 85s] Testsuite summary for Linux-PAM 1.5.1 +[ 85s] ============================================================================ +[ 85s] # TOTAL: 1 +[ 85s] # PASS: 1 +[ 85s] # SKIP: 0 +[ 85s] # XFAIL: 0 +[ 85s] # FAIL: 0 +[ 85s] # XPASS: 0 +[ 85s] # ERROR: 0 +[ 85s] ============================================================================ +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' +[ 85s] Making check in pam_cracklib +[ 85s] /usr/bin/make tst-pam_cracklib +[ 85s] make[3]: Nothing to be done for 'tst-pam_cracklib'. +[ 85s] /usr/bin/make check-TESTS +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 85s] PASS: tst-pam_cracklib +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 85s] ============================================================================ +[ 85s] Testsuite summary for Linux-PAM 1.5.1 +[ 85s] ============================================================================ +[ 85s] # TOTAL: 1 +[ 85s] # PASS: 1 +[ 85s] # SKIP: 0 +[ 85s] # XFAIL: 0 +[ 85s] # FAIL: 0 +[ 85s] # XPASS: 0 +[ 85s] # ERROR: 0 +[ 85s] ============================================================================ +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' +[ 85s] Making check in pam_debug +[ 85s] /usr/bin/make tst-pam_debug-retval \ +[ 85s] tst-pam_debug +[ 85s] make[3]: Nothing to be done for 'tst-pam_debug'. +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_debug-retval.o tst-pam_debug-retval.c +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/libpam.la +[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/.libs/libpam.so +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] /usr/bin/make check-TESTS +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] PASS: tst-pam_debug +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] PASS: tst-pam_debug-retval +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] ============================================================================ +[ 85s] Testsuite summary for Linux-PAM 1.5.1 +[ 85s] ============================================================================ +[ 85s] # TOTAL: 2 +[ 85s] # PASS: 2 +[ 85s] # SKIP: 0 +[ 85s] # XFAIL: 0 +[ 85s] # FAIL: 0 +[ 85s] # XPASS: 0 +[ 85s] # ERROR: 0 +[ 85s] ============================================================================ +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' +[ 85s] Making check in pam_deny +[ 85s] /usr/bin/make tst-pam_deny-retval \ +[ 85s] tst-pam_deny +[ 85s] make[3]: Nothing to be done for 'tst-pam_deny'. +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_deny-retval.o tst-pam_deny-retval.c +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/libpam.la +[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/.libs/libpam.so +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] /usr/bin/make check-TESTS +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] PASS: tst-pam_deny +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] PASS: tst-pam_deny-retval +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] ============================================================================ +[ 85s] Testsuite summary for Linux-PAM 1.5.1 +[ 85s] ============================================================================ +[ 85s] # TOTAL: 2 +[ 85s] # PASS: 2 +[ 85s] # SKIP: 0 +[ 85s] # XFAIL: 0 +[ 85s] # FAIL: 0 +[ 85s] # XPASS: 0 +[ 85s] # ERROR: 0 +[ 85s] ============================================================================ +[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' +[ 85s] Making check in pam_echo +[ 85s] /usr/bin/make tst-pam_echo-retval \ +[ 85s] tst-pam_echo +[ 85s] make[3]: Nothing to be done for 'tst-pam_echo'. +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_echo-retval.o tst-pam_echo-retval.c +[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/libpam.la +[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/.libs/libpam.so +[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] PASS: tst-pam_echo +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] PASS: tst-pam_echo-retval +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 2 +[ 86s] # PASS: 2 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' +[ 86s] Making check in pam_env +[ 86s] /usr/bin/make tst-pam_env +[ 86s] make[3]: Nothing to be done for 'tst-pam_env'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 86s] PASS: tst-pam_env +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' +[ 86s] Making check in pam_exec +[ 86s] /usr/bin/make tst-pam_exec +[ 86s] make[3]: Nothing to be done for 'tst-pam_exec'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 86s] PASS: tst-pam_exec +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' +[ 86s] Making check in pam_faildelay +[ 86s] /usr/bin/make tst-pam_faildelay-retval \ +[ 86s] tst-pam_faildelay +[ 86s] make[3]: Nothing to be done for 'tst-pam_faildelay'. +[ 86s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_faildelay-retval.o tst-pam_faildelay-retval.c +[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/libpam.la +[ 86s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/.libs/libpam.so +[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] PASS: tst-pam_faildelay +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] PASS: tst-pam_faildelay-retval +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 2 +[ 86s] # PASS: 2 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' +[ 86s] Making check in pam_faillock +[ 86s] /usr/bin/make tst-pam_faillock +[ 86s] make[3]: Nothing to be done for 'tst-pam_faillock'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 86s] PASS: tst-pam_faillock +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' +[ 86s] Making check in pam_filter +[ 86s] Making check in upperLOWER +[ 86s] make[3]: Nothing to be done for 'check'. +[ 86s] /usr/bin/make tst-pam_filter +[ 86s] make[4]: Nothing to be done for 'tst-pam_filter'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 86s] PASS: tst-pam_filter +[ 86s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 86s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' +[ 86s] Making check in pam_ftp +[ 86s] /usr/bin/make tst-pam_ftp +[ 86s] make[3]: Nothing to be done for 'tst-pam_ftp'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 86s] PASS: tst-pam_ftp +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' +[ 86s] Making check in pam_group +[ 86s] /usr/bin/make tst-pam_group +[ 86s] make[3]: Nothing to be done for 'tst-pam_group'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 86s] PASS: tst-pam_group +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' +[ 86s] Making check in pam_issue +[ 86s] /usr/bin/make tst-pam_issue +[ 86s] make[3]: Nothing to be done for 'tst-pam_issue'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 86s] PASS: tst-pam_issue +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' +[ 86s] Making check in pam_keyinit +[ 86s] /usr/bin/make tst-pam_keyinit +[ 86s] make[3]: Nothing to be done for 'tst-pam_keyinit'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 86s] PASS: tst-pam_keyinit +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' +[ 86s] Making check in pam_lastlog +[ 86s] /usr/bin/make tst-pam_lastlog +[ 86s] make[3]: Nothing to be done for 'tst-pam_lastlog'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 86s] PASS: tst-pam_lastlog +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' +[ 86s] Making check in pam_limits +[ 86s] /usr/bin/make tst-pam_limits +[ 86s] make[3]: Nothing to be done for 'tst-pam_limits'. +[ 86s] /usr/bin/make check-TESTS +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 86s] PASS: tst-pam_limits +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 86s] ============================================================================ +[ 86s] Testsuite summary for Linux-PAM 1.5.1 +[ 86s] ============================================================================ +[ 86s] # TOTAL: 1 +[ 86s] # PASS: 1 +[ 86s] # SKIP: 0 +[ 86s] # XFAIL: 0 +[ 86s] # FAIL: 0 +[ 86s] # XPASS: 0 +[ 86s] # ERROR: 0 +[ 86s] ============================================================================ +[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' +[ 86s] Making check in pam_listfile +[ 86s] /usr/bin/make tst-pam_listfile +[ 86s] make[3]: Nothing to be done for 'tst-pam_listfile'. +[ 86s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 87s] PASS: tst-pam_listfile +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 1 +[ 87s] # PASS: 1 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' +[ 87s] Making check in pam_localuser +[ 87s] /usr/bin/make tst-pam_localuser-retval \ +[ 87s] tst-pam_localuser +[ 87s] make[3]: Nothing to be done for 'tst-pam_localuser'. +[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_localuser-retval.o tst-pam_localuser-retval.c +[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/libpam.la +[ 87s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/.libs/libpam.so +[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] PASS: tst-pam_localuser +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] PASS: tst-pam_localuser-retval +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 2 +[ 87s] # PASS: 2 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' +[ 87s] Making check in pam_loginuid +[ 87s] /usr/bin/make tst-pam_loginuid +[ 87s] make[3]: Nothing to be done for 'tst-pam_loginuid'. +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 87s] PASS: tst-pam_loginuid +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 1 +[ 87s] # PASS: 1 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' +[ 87s] Making check in pam_mail +[ 87s] /usr/bin/make tst-pam_mail +[ 87s] make[3]: Nothing to be done for 'tst-pam_mail'. +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 87s] PASS: tst-pam_mail +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 1 +[ 87s] # PASS: 1 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' +[ 87s] Making check in pam_mkhomedir +[ 87s] /usr/bin/make tst-pam_mkhomedir-retval \ +[ 87s] tst-pam_mkhomedir +[ 87s] make[3]: Nothing to be done for 'tst-pam_mkhomedir'. +[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_mkhomedir-retval.o tst-pam_mkhomedir-retval.c +[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/libpam.la +[ 87s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/.libs/libpam.so +[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] PASS: tst-pam_mkhomedir +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] PASS: tst-pam_mkhomedir-retval +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 2 +[ 87s] # PASS: 2 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' +[ 87s] Making check in pam_motd +[ 87s] /usr/bin/make tst-pam_motd +[ 87s] make[3]: Nothing to be done for 'tst-pam_motd'. +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 87s] PASS: tst-pam_motd +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 1 +[ 87s] # PASS: 1 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' +[ 87s] Making check in pam_namespace +[ 87s] /usr/bin/make tst-pam_namespace +[ 87s] make[3]: Nothing to be done for 'tst-pam_namespace'. +[ 87s] /usr/bin/make check-TESTS +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 87s] PASS: tst-pam_namespace +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 87s] ============================================================================ +[ 87s] Testsuite summary for Linux-PAM 1.5.1 +[ 87s] ============================================================================ +[ 87s] # TOTAL: 1 +[ 87s] # PASS: 1 +[ 87s] # SKIP: 0 +[ 87s] # XFAIL: 0 +[ 87s] # FAIL: 0 +[ 87s] # XPASS: 0 +[ 87s] # ERROR: 0 +[ 87s] ============================================================================ +[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' +[ 87s] Making check in pam_nologin +[ 87s] /usr/bin/make tst-pam_nologin-retval \ +[ 87s] tst-pam_nologin +[ 87s] make[3]: Nothing to be done for 'tst-pam_nologin'. +[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_nologin-retval.o tst-pam_nologin-retval.c +[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/libpam.la +[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/.libs/libpam.so +[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] PASS: tst-pam_nologin +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] PASS: tst-pam_nologin-retval +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] ============================================================================ +[ 88s] Testsuite summary for Linux-PAM 1.5.1 +[ 88s] ============================================================================ +[ 88s] # TOTAL: 2 +[ 88s] # PASS: 2 +[ 88s] # SKIP: 0 +[ 88s] # XFAIL: 0 +[ 88s] # FAIL: 0 +[ 88s] # XPASS: 0 +[ 88s] # ERROR: 0 +[ 88s] ============================================================================ +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' +[ 88s] Making check in pam_permit +[ 88s] /usr/bin/make tst-pam_permit-retval \ +[ 88s] tst-pam_permit +[ 88s] make[3]: Nothing to be done for 'tst-pam_permit'. +[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_permit-retval.o tst-pam_permit-retval.c +[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/libpam.la +[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/.libs/libpam.so +[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] PASS: tst-pam_permit +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] PASS: tst-pam_permit-retval +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] ============================================================================ +[ 88s] Testsuite summary for Linux-PAM 1.5.1 +[ 88s] ============================================================================ +[ 88s] # TOTAL: 2 +[ 88s] # PASS: 2 +[ 88s] # SKIP: 0 +[ 88s] # XFAIL: 0 +[ 88s] # FAIL: 0 +[ 88s] # XPASS: 0 +[ 88s] # ERROR: 0 +[ 88s] ============================================================================ +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' +[ 88s] Making check in pam_pwhistory +[ 88s] /usr/bin/make tst-pam_pwhistory +[ 88s] make[3]: Nothing to be done for 'tst-pam_pwhistory'. +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 88s] PASS: tst-pam_pwhistory +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 88s] ============================================================================ +[ 88s] Testsuite summary for Linux-PAM 1.5.1 +[ 88s] ============================================================================ +[ 88s] # TOTAL: 1 +[ 88s] # PASS: 1 +[ 88s] # SKIP: 0 +[ 88s] # XFAIL: 0 +[ 88s] # FAIL: 0 +[ 88s] # XPASS: 0 +[ 88s] # ERROR: 0 +[ 88s] ============================================================================ +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' +[ 88s] Making check in pam_rhosts +[ 88s] /usr/bin/make tst-pam_rhosts +[ 88s] make[3]: Nothing to be done for 'tst-pam_rhosts'. +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 88s] PASS: tst-pam_rhosts +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 88s] ============================================================================ +[ 88s] Testsuite summary for Linux-PAM 1.5.1 +[ 88s] ============================================================================ +[ 88s] # TOTAL: 1 +[ 88s] # PASS: 1 +[ 88s] # SKIP: 0 +[ 88s] # XFAIL: 0 +[ 88s] # FAIL: 0 +[ 88s] # XPASS: 0 +[ 88s] # ERROR: 0 +[ 88s] ============================================================================ +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' +[ 88s] Making check in pam_rootok +[ 88s] /usr/bin/make tst-pam_rootok-retval \ +[ 88s] tst-pam_rootok +[ 88s] make[3]: Nothing to be done for 'tst-pam_rootok'. +[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_rootok-retval.o tst-pam_rootok-retval.c +[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/libpam.la +[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/.libs/libpam.so +[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] PASS: tst-pam_rootok +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] PASS: tst-pam_rootok-retval +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] ============================================================================ +[ 88s] Testsuite summary for Linux-PAM 1.5.1 +[ 88s] ============================================================================ +[ 88s] # TOTAL: 2 +[ 88s] # PASS: 2 +[ 88s] # SKIP: 0 +[ 88s] # XFAIL: 0 +[ 88s] # FAIL: 0 +[ 88s] # XPASS: 0 +[ 88s] # ERROR: 0 +[ 88s] ============================================================================ +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' +[ 88s] Making check in pam_securetty +[ 88s] /usr/bin/make tst-pam_securetty +[ 88s] make[3]: Nothing to be done for 'tst-pam_securetty'. +[ 88s] /usr/bin/make check-TESTS +[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 88s] PASS: tst-pam_securetty +[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' +[ 89s] Making check in pam_selinux +[ 89s] /usr/bin/make tst-pam_selinux +[ 89s] make[3]: Nothing to be done for 'tst-pam_selinux'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 89s] PASS: tst-pam_selinux +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' +[ 89s] Making check in pam_sepermit +[ 89s] /usr/bin/make tst-pam_sepermit +[ 89s] make[3]: Nothing to be done for 'tst-pam_sepermit'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 89s] PASS: tst-pam_sepermit +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' +[ 89s] Making check in pam_setquota +[ 89s] /usr/bin/make tst-pam_setquota +[ 89s] make[3]: Nothing to be done for 'tst-pam_setquota'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 89s] PASS: tst-pam_setquota +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' +[ 89s] Making check in pam_shells +[ 89s] /usr/bin/make tst-pam_shells +[ 89s] make[3]: Nothing to be done for 'tst-pam_shells'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 89s] PASS: tst-pam_shells +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' +[ 89s] Making check in pam_stress +[ 89s] /usr/bin/make tst-pam_stress +[ 89s] make[3]: Nothing to be done for 'tst-pam_stress'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 89s] PASS: tst-pam_stress +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' +[ 89s] Making check in pam_succeed_if +[ 89s] /usr/bin/make tst-pam_succeed_if +[ 89s] make[3]: Nothing to be done for 'tst-pam_succeed_if'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 89s] PASS: tst-pam_succeed_if +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' +[ 89s] Making check in pam_tally2 +[ 89s] /usr/bin/make tst-pam_tally2 +[ 89s] make[3]: Nothing to be done for 'tst-pam_tally2'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 89s] PASS: tst-pam_tally2 +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' +[ 89s] Making check in pam_time +[ 89s] /usr/bin/make tst-pam_time +[ 89s] make[3]: Nothing to be done for 'tst-pam_time'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 89s] PASS: tst-pam_time +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' +[ 89s] Making check in pam_timestamp +[ 89s] /usr/bin/make hmacfile \ +[ 89s] tst-pam_timestamp +[ 89s] make[3]: Nothing to be done for 'tst-pam_timestamp'. +[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o hmacsha1.o hmacsha1.c +[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o hmacfile.o hmacfile.c +[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o sha1.o sha1.c +[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/libpam.la +[ 89s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/.libs/libpam.so +[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] PASS: tst-pam_timestamp +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] PASS: hmacfile +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 2 +[ 89s] # PASS: 2 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' +[ 89s] Making check in pam_tty_audit +[ 89s] /usr/bin/make tst-pam_tty_audit +[ 89s] make[3]: Nothing to be done for 'tst-pam_tty_audit'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 89s] PASS: tst-pam_tty_audit +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' +[ 89s] Making check in pam_umask +[ 89s] /usr/bin/make tst-pam_umask +[ 89s] make[3]: Nothing to be done for 'tst-pam_umask'. +[ 89s] /usr/bin/make check-TESTS +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 89s] PASS: tst-pam_umask +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 89s] ============================================================================ +[ 89s] Testsuite summary for Linux-PAM 1.5.1 +[ 89s] ============================================================================ +[ 89s] # TOTAL: 1 +[ 89s] # PASS: 1 +[ 89s] # SKIP: 0 +[ 89s] # XFAIL: 0 +[ 89s] # FAIL: 0 +[ 89s] # XPASS: 0 +[ 89s] # ERROR: 0 +[ 89s] ============================================================================ +[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' +[ 89s] Making check in pam_unix +[ 89s] /usr/bin/make tst-pam_unix +[ 89s] make[3]: Nothing to be done for 'tst-pam_unix'. +[ 89s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 90s] PASS: tst-pam_unix +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 1 +[ 90s] # PASS: 1 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' +[ 90s] Making check in pam_userdb +[ 90s] /usr/bin/make tst-pam_userdb +[ 90s] make[3]: Nothing to be done for 'tst-pam_userdb'. +[ 90s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 90s] PASS: tst-pam_userdb +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 1 +[ 90s] # PASS: 1 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' +[ 90s] Making check in pam_usertype +[ 90s] /usr/bin/make tst-pam_usertype +[ 90s] make[3]: Nothing to be done for 'tst-pam_usertype'. +[ 90s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 90s] PASS: tst-pam_usertype +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 1 +[ 90s] # PASS: 1 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' +[ 90s] Making check in pam_warn +[ 90s] /usr/bin/make tst-pam_warn-retval \ +[ 90s] tst-pam_warn +[ 90s] make[3]: Nothing to be done for 'tst-pam_warn'. +[ 90s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_warn-retval.o tst-pam_warn-retval.c +[ 90s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/libpam.la +[ 90s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/.libs/libpam.so +[ 90s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] PASS: tst-pam_warn +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] PASS: tst-pam_warn-retval +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 2 +[ 90s] # PASS: 2 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' +[ 90s] Making check in pam_wheel +[ 90s] /usr/bin/make tst-pam_wheel +[ 90s] make[3]: Nothing to be done for 'tst-pam_wheel'. +[ 90s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 90s] PASS: tst-pam_wheel +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 1 +[ 90s] # PASS: 1 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' +[ 90s] Making check in pam_xauth +[ 90s] /usr/bin/make tst-pam_xauth +[ 90s] make[3]: Nothing to be done for 'tst-pam_xauth'. +[ 90s] /usr/bin/make check-TESTS +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 90s] PASS: tst-pam_xauth +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 90s] ============================================================================ +[ 90s] Testsuite summary for Linux-PAM 1.5.1 +[ 90s] ============================================================================ +[ 90s] # TOTAL: 1 +[ 90s] # PASS: 1 +[ 90s] # SKIP: 0 +[ 90s] # XFAIL: 0 +[ 90s] # FAIL: 0 +[ 90s] # XPASS: 0 +[ 90s] # ERROR: 0 +[ 90s] ============================================================================ +[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' +[ 90s] make[2]: Nothing to be done for 'check-am'. +[ 90s] Making check in po +[ 90s] make[1]: Nothing to be done for 'check'. +[ 90s] Making check in conf +[ 90s] Making check in pam_conv1 +[ 90s] /usr/bin/make check-am +[ 90s] make[3]: Nothing to be done for 'check-am'. +[ 90s] make[2]: Nothing to be done for 'check-am'. +[ 90s] Making check in examples +[ 90s] make[1]: Nothing to be done for 'check'. +[ 90s] Making check in xtests +[ 90s] make[1]: Nothing to be done for 'check'. +[ 90s] Making check in doc +[ 90s] Making check in man +[ 90s] make[2]: Nothing to be done for 'check'. +[ 90s] Making check in specs +[ 90s] /usr/bin/make check-am +[ 90s] make[3]: Nothing to be done for 'check-am'. +[ 90s] Making check in sag +[ 90s] make[2]: Nothing to be done for 'check'. +[ 90s] Making check in adg +[ 90s] make[2]: Nothing to be done for 'check'. +[ 90s] Making check in mwg +[ 90s] make[2]: Nothing to be done for 'check'. +[ 90s] make[2]: Nothing to be done for 'check-am'. +[ 90s] + RPM_EC=0 +[ 90s] ++ jobs -p +[ 90s] + exit 0 +[ 90s] Processing files: pam-1.5.1-11.1.x86_64 +[ 90s] Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.1Rcggb +[ 90s] + umask 022 +[ 90s] + cd /home/abuild/rpmbuild/BUILD +[ 90s] + cd Linux-PAM-1.5.1 +[ 90s] + DOCDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 90s] + export LC_ALL=C +[ 90s] + LC_ALL=C +[ 90s] + export DOCDIR +[ 90s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 90s] + cp -pr NEWS /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam +[ 90s] + RPM_EC=0 +[ 90s] ++ jobs -p +[ 90s] + exit 0 +[ 90s] Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.lBPyEI +[ 90s] + umask 022 +[ 90s] + cd /home/abuild/rpmbuild/BUILD +[ 90s] + cd Linux-PAM-1.5.1 +[ 90s] + LICENSEDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam +[ 90s] + export LC_ALL=C +[ 90s] + LC_ALL=C +[ 90s] + export LICENSEDIR +[ 90s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam +[ 90s] + cp -pr COPYING /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam +[ 90s] + RPM_EC=0 +[ 90s] ++ jobs -p +[ 90s] + exit 0 +[ 92s] Provides: config(pam) = 1.5.1-11.1 libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_1.4)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libpamc.so.0()(64bit) libpamc.so.0(LIBPAMC_1.0)(64bit) pam = 1.5.1-11.1 pam(x86-64) = 1.5.1-11.1 +[ 92s] Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /sbin/ldconfig +[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 92s] Requires(verify): /bin/sh +[ 92s] Requires(pre): /bin/sh group(shadow) user(root) +[ 92s] Requires(post): /bin/sh permissions +[ 92s] Requires(postun): /sbin/ldconfig +[ 92s] Requires(posttrans): /bin/sh +[ 92s] Requires: /bin/sh libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypt.so.1(XCRYPT_4.3)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libeconf.so.0()(64bit) libeconf.so.0(LIBECONF_0.2)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libutil.so.1()(64bit) libutil.so.1(GLIBC_2.2.5)(64bit) +[ 92s] Recommends: login_defs-support-for-pam >= 1.3.1 +[ 92s] Suggests: pam_unix +[ 92s] Processing files: pam_unix-1.5.1-11.1.x86_64 +[ 92s] Provides: pam_unix = 1.5.1-11.1 pam_unix(x86-64) = 1.5.1-11.1 pam_unix.so +[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 92s] Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypt.so.1(XCRYPT_4.3)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) +[ 92s] Conflicts: pam_unix-nis +[ 92s] Processing files: pam-extra-1.5.1-11.1.x86_64 +[ 92s] Provides: pam-extra = 1.5.1-11.1 pam-extra(x86-64) = 1.5.1-11.1 +[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 92s] Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libdb-4.8.so()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) +[ 92s] Processing files: pam-doc-1.5.1-11.1.noarch +[ 94s] Provides: pam-doc = 1.5.1-11.1 +[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 94s] Processing files: pam-devel-1.5.1-11.1.x86_64 +[ 94s] Provides: pam-devel = 1.5.1-11.1 pam-devel(x86-64) = 1.5.1-11.1 +[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 94s] Processing files: pam-deprecated-1.5.1-11.1.x86_64 +[ 94s] Provides: pam-deprecated = 1.5.1-11.1 pam-deprecated(x86-64) = 1.5.1-11.1 pam:/lib64/security/pam_cracklib.so pam:/lib64/security/pam_tally2.so +[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 +[ 94s] Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrack.so.2()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) +[ 94s] Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 94s] Wrote: /home/abuild/rpmbuild/SRPMS/pam-1.5.1-11.1.src.rpm +[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm +[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm +[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm +[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm +[ 95s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm +[ 95s] Wrote: /home/abuild/rpmbuild/RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm +[ 95s] Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Enm2pi +[ 95s] + umask 022 +[ 95s] + cd /home/abuild/rpmbuild/BUILD +[ 95s] + cd Linux-PAM-1.5.1 +[ 95s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 +[ 95s] + RPM_EC=0 +[ 95s] ++ jobs -p +[ 95s] + exit 0 +[ 95s] ... checking for files with abuild user/group +[ 95s] ... running 00-check-install-rpms +[ 95s] ... installing all built rpms +[ 95s] Verifying packages... +[ 95s] Preparing packages... +[ 95s] pam_unix-1.5.1-11.1.x86_64 +[ 95s] pam-1.5.1-11.1.x86_64 +[ 95s] pam-deprecated-1.5.1-11.1.x86_64 +[ 95s] pam-extra-1.5.1-11.1.x86_64 +[ 95s] pam-devel-1.5.1-11.1.x86_64 +[ 95s] pam-doc-1.5.1-11.1.noarch +[ 95s] pam-devel-1.5.1-10.1.x86_64 +[ 95s] pam-1.5.1-10.1.x86_64 +[ 95s] pam_unix-1.5.1-10.1.x86_64 +[ 95s] ... running 50-check-binary-kernel-log +[ 95s] ... running 50-check-core-files +[ 95s] ... checking for core files +[ 95s] ... running 50-check-debuginfo +[ 95s] ... testing for empty debuginfo packages +[ 95s] ... running 50-check-filelist +[ 95s] ... checking filelist +[ 95s] ... running 50-check-gconf-scriptlets +[ 95s] ... testing GConf scriptlet presence +[ 95s] ... running 50-check-installtest +[ 95s] ... testing for pre/postinstall scripts that are not idempotent +[ 96s] ... running 50-check-invalid-provides +[ 96s] ... running 50-check-invalid-requires +[ 96s] ... running 50-check-kernel-build-id +[ 96s] ... running 50-check-lanana +[ 96s] ... running 50-check-libtool-deps +[ 96s] ... testing devel dependencies required by libtool .la files +[ 96s] (can be skipped by "skip-check-libtool-deps" anywhere in spec) +[ 96s] ... running 50-check-packaged-twice +[ 96s] ... running 50-check-permissions +[ 96s] ... testing for modified permissions +[ 96s] ... running 98-revert-uname-hack +[ 96s] ... running 99-check-remove-rpms +[ 96s] ... removing all built rpms +[ 96s] (order: reverse pam-deprecated pam-extra pam-doc) +[ 96s] +[ 96s] RPMLINT report: +[ 96s] =============== +[ 100s] pam-devel.x86_64: W: files-duplicate /usr/share/man/man3/pam_get_authtok_verify.3.gz /usr/share/man/man3/pam_get_authtok_noverify.3.gz +[ 100s] pam.x86_64: W: shared-lib-without-dependency-information /lib64/security/pam_deny.so +[ 100s] pam.x86_64: W: shlib-policy-missing-suffix +[ 100s] Your package containing shared libraries does not end in a digit and should +[ 100s] probably be split. +[ 100s] +[ 100s] pam.x86_64: W: suse-missing-rclink pam_namespace +[ 100s] The package contains an init script or systemd service file but lacks the +[ 100s] symlink /usr/sbin/rcFOO -> /usr/sbin/service +[ 100s] +[ 100s] pam.x86_64: W: systemd-service-without-service_add_post pam_namespace.service +[ 100s] The package contains a systemd service but doesn't contain a %post with a call +[ 100s] to service_add_post. +[ 100s] +[ 100s] pam.x86_64: W: systemd-service-without-service_add_pre pam_namespace.service +[ 100s] The package contains a systemd service but doesn't contain a %pre with a call +[ 100s] to service_add_pre. +[ 100s] +[ 100s] pam.x86_64: W: systemd-service-without-service_del_postun pam_namespace.service +[ 100s] The package contains a systemd service but doesn't contain a %postun with a +[ 100s] call to service_del_postun. +[ 100s] +[ 100s] pam.x86_64: W: systemd-service-without-service_del_preun pam_namespace.service +[ 100s] The package contains a systemd service but doesn't contain a %preun with a +[ 100s] call to service_del_preun. +[ 100s] +[ 100s] pam-deprecated.x86_64: W: useless-provides pam +[ 100s] This package provides 2 times the same capacity. It should only provide it +[ 100s] once. +[ 100s] +[ 100s] 7 packages and 0 specfiles checked; 0 errors, 9 warnings. +[ 100s] +[ 100s] ... creating baselibs +[ 101s] no targets for arch x86_64, skipping pam +[ 101s] no targets for arch x86_64, skipping pam_unix +[ 101s] no targets for arch x86_64, skipping pam-deprecated +[ 101s] no targets for arch x86_64, skipping pam-extra +[ 101s] no targets for arch x86_64, skipping pam-devel +[ 101s] ... comparing built packages with the former built +[ 101s] /usr/lib/build/pkg-diff.sh +[ 101s] compare /.build.oldpackages/pam-1.5.1-10.1.src.rpm /home/abuild/rpmbuild/SRPMS/pam-1.5.1-11.1.src.rpm +[ 101s] comparing the rpm tags of pam +[ 101s] --- old-rpm-tags +[ 101s] +++ new-rpm-tags +[ 101s] @@ -9,7 +9,7 @@ +[ 101s] PAM (Pluggable Authentication Modules) is a system security tool that +[ 101s] allows system administrators to set authentication policies without +[ 101s] having to recompile programs that do authentication. +[ 101s] -obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/480af3e46b7280a899332c27d202c4d5-pam +[ 101s] +obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam +[ 101s] GPL-2.0-or-later OR BSD-3-Clause +[ 101s] System/Libraries http://www.linux-pam.org/ (none) (none) (none) +[ 101s] (none) 4.16.1.3 (none) +[ 101s] @@ -116,7 +116,7 @@ +[ 101s] ___QF_CHECKSUM___ +[ 101s] Linux-PAM-1.5.1-docs.tar.xz d0fc4ef466d0050f46b0ccd2f73373c60c47454da55f6fb2fd04b0701c73c134 0 +[ 101s] Linux-PAM-1.5.1.tar.xz 201d40730b1135b1b3cdea09f2c28ac634d73181ccd0172ceddee3649c5792fc 0 +[ 101s] -baselibs.conf 23facfeb7998c47f2ab5848178516c4ec07af74b1f51a46dc525d2c21971fb22 0 +[ 101s] +baselibs.conf db7f0122b228544e69bb910abdd00413a37a6add76c6b0bf97fdca2179c261dd 0 +[ 101s] bsc1184358-prevent-LOCAL-from-being-resolved.patch 74b29693e0221dbcdeee30dbee898aa23890f1281d3c79b12bcbb229438b25b2 0 +[ 101s] common-account.pamd 75606d3d6c62eb65529bb4ed1d96cdf78239a6982307f162642cbd48170fdb99 0 +[ 101s] common-auth.pamd 81239d477a14c57016e01cc8b0d41c1fd5bf2508abed3628f80e894e826ff684 0 +[ 101s] @@ -131,7 +131,7 @@ +[ 101s] pam-pam_cracklib-add-usersubstr.patch 5e24f9b63dbc5f306c3e53e1d1b18367e9fb40f26960ef7ae3e8cf611675a9b2 0 +[ 101s] pam-usrmerge.diff 39c90d58b2d07f79030e3d4e11147a15ed993312bbc9954522e3e196042656a0 0 +[ 101s] pam-xauth_ownership.patch 13322398c4987b24aa0eb7591f027178b98b2d24f611a100767b02eddb605972 0 +[ 101s] -pam.spec e559730d894d53fa8b1f88385ff05f41ac3dd79d3fd4f67f97899834ca36708b 32 +[ 101s] +pam.spec 4a61b990e506971bdd21aaa836214ee5facb32b58245dbfdbf8c0265f53a59ad 32 +[ 101s] pam_cracklib-removal.patch eec79a176e200b057651ca0c10b09ed955008f6c797fa08ffefcee03d4563e79 0 +[ 101s] pam_tally2-removal.patch a9f053ef71f1bc0915d553ac107b560f71d2e54a3de82c4b34251fb756eaccc9 0 +[ 101s] securetty 5a85f6ffe7296d0365b11d7804abbafc8d3540aab53ac0bc5440f97c94ded4de 0 +[ 101s] comparing rpmtags +[ 101s] --- old-rpmtags +[ 101s] +++ new-rpmtags +[ 101s] @@ -3,7 +3,7 @@ +[ 101s] PAM (Pluggable Authentication Modules) is a system security tool that +[ 101s] allows system administrators to set authentication policies without +[ 101s] having to recompile programs that do authentication. +[ 101s] -obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/480af3e46b7280a899332c27d202c4d5-pam +[ 101s] +obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam +[ 101s] GPL-2.0-or-later OR BSD-3-Clause +[ 101s] System/Libraries http://www.linux-pam.org/ (none) (none) (none) +[ 101s] (none) 4.16.1.3 (none) +[ 101s] RPM meta information is different +[ 101s] ... saving statistics +[ 101s] ... saving built packages +[ 101s] RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm +[ 101s] RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm +[ 101s] RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm +[ 101s] RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm +[ 101s] RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm +[ 101s] RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm +[ 101s] SRPMS/pam-1.5.1-11.1.src.rpm +[ 101s] OTHER/_statistics +[ 101s] OTHER/rpmlint.log +[ 101s] +[ 101s] goat01 finished "build pam.spec" at Wed May 19 09:37:16 UTC 2021. +[ 101s] +[ 101s] ### VM INTERACTION START ### +[ 104s] [ 99.492878] sysrq: Power Off +[ 104s] [ 99.497045] reboot: Power down +[ 104s] ### VM INTERACTION END ### +[ 104s] build: extracting built packages... +[ 104s] RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm +[ 104s] RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm +[ 104s] RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm +[ 104s] RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm +[ 104s] RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm +[ 104s] RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm +[ 104s] SRPMS/pam-1.5.1-11.1.src.rpm +[ 104s] OTHER/_statistics +[ 104s] OTHER/rpmlint.log diff --git a/pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch b/pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch deleted file mode 100644 index 7616282..0000000 --- a/pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch +++ /dev/null @@ -1,755 +0,0 @@ -Index: Linux-PAM-1.5.1/doc/sag/Linux-PAM_SAG.txt -=================================================================== ---- Linux-PAM-1.5.1.orig/doc/sag/Linux-PAM_SAG.txt -+++ Linux-PAM-1.5.1/doc/sag/Linux-PAM_SAG.txt -@@ -2171,6 +2171,9 @@ The fields listed above should be filled - All items support the values -1, unlimited or infinity indicating no limit, - except for priority, nice, and nonewprivs. - -+If nofile is to be set to one of these values, -+it will be set to the contents of /proc/sys/fs/nr_open instead (see setrlimit(3)). -+ - If a hard limit or soft limit of a resource is set to a valid value, but - outside of the supported range of the local system, the system may reject the - new limit or unexpected behavior may occur. If the control value required is -Index: Linux-PAM-1.5.1/doc/sag/html/sag-pam_limits.html -=================================================================== ---- Linux-PAM-1.5.1.orig/doc/sag/html/sag-pam_limits.html -+++ Linux-PAM-1.5.1/doc/sag/html/sag-pam_limits.html -@@ -104,6 +104,9 @@ - unlimited or infinity indicating no limit, - except for priority, nice, - and nonewprivs. -+ If nofile is to be set to one of these values, -+ it will be set to the contents of /proc/sys/fs/nr_open instead -+ (see setrlimit(3)). -

- If a hard limit or soft limit of a resource is set to a valid value, - but outside of the supported range of the local system, the system -Index: Linux-PAM-1.5.1/modules/pam_limits/limits.conf.5 -=================================================================== ---- Linux-PAM-1.5.1.orig/modules/pam_limits/limits.conf.5 -+++ Linux-PAM-1.5.1/modules/pam_limits/limits.conf.5 -@@ -290,6 +290,8 @@ indicating no limit, except for - \fBpriority\fR, - \fBnice\fR, and - \fBnonewprivs\fR\&. -+If \fBnofile\fP is to be set to one of these values, -+it will be set to the contents of \fI/proc/sys/fs/nr_open\fP instead (see \fBsetrlimit\fP(3))\&. - .PP - If a hard limit or soft limit of a resource is set to a valid value, but outside of the supported range of the local system, the system may reject the new limit or unexpected behavior may occur\&. If the control value - \fIrequired\fR -Index: Linux-PAM-1.5.1/modules/pam_limits/limits.conf.5.xml -=================================================================== ---- Linux-PAM-1.5.1.orig/modules/pam_limits/limits.conf.5.xml -+++ Linux-PAM-1.5.1/modules/pam_limits/limits.conf.5.xml -@@ -283,6 +283,8 @@ - unlimited or infinity indicating no limit, - except for priority, nice, - and nonewprivs. -+ If nofile is to be set to one of these values, -+ it will be set to the contents of /proc/sys/fs/nr_open instead (see setrlimit(3)). - - - If a hard limit or soft limit of a resource is set to a valid value, -Index: Linux-PAM-1.5.1/modules/pam_limits/pam_limits.c -=================================================================== ---- Linux-PAM-1.5.1.orig/modules/pam_limits/pam_limits.c -+++ Linux-PAM-1.5.1/modules/pam_limits/pam_limits.c -@@ -228,21 +228,21 @@ rlimit2str (int i) - /* Counts the number of user logins and check against the limit*/ - static int - check_logins (pam_handle_t *pamh, const char *name, int limit, int ctrl, -- struct pam_limit_s *pl) -+ struct pam_limit_s *pl) - { - struct utmp *ut; - int count; - - if (ctrl & PAM_DEBUG_ARG) { -- pam_syslog(pamh, LOG_DEBUG, -+ pam_syslog(pamh, LOG_DEBUG, - "checking logins for '%s' (maximum of %d)", name, limit); - } - - if (limit < 0) -- return 0; /* no limits imposed */ -+ return 0; /* no limits imposed */ - if (limit == 0) /* maximum 0 logins ? */ { -- pam_syslog(pamh, LOG_WARNING, "No logins allowed for '%s'", name); -- return LOGIN_ERR; -+ pam_syslog(pamh, LOG_WARNING, "No logins allowed for '%s'", name); -+ return LOGIN_ERR; - } - - setutent(); -@@ -265,14 +265,14 @@ check_logins (pam_handle_t *pamh, const - - while((ut = getutent())) { - #ifdef USER_PROCESS -- if (ut->ut_type != USER_PROCESS) { -- continue; -+ if (ut->ut_type != USER_PROCESS) { -+ continue; - } - #endif -- if (ut->UT_USER[0] == '\0') { -- continue; -+ if (ut->UT_USER[0] == '\0') { -+ continue; - } -- if (!pl->flag_numsyslogins) { -+ if (!pl->flag_numsyslogins) { - char user[sizeof(ut->UT_USER) + 1]; - user[0] = '\0'; - strncat(user, ut->UT_USER, sizeof(ut->UT_USER)); -@@ -281,11 +281,11 @@ check_logins (pam_handle_t *pamh, const - || (pl->login_limit_def == LIMITS_DEF_GROUP) - || (pl->login_limit_def == LIMITS_DEF_DEFAULT)) - && strcmp(name, user) != 0) { -- continue; -+ continue; - } - if ((pl->login_limit_def == LIMITS_DEF_ALLGROUP) - && !pam_modutil_user_in_group_nam_nam(pamh, user, pl->login_group)) { -- continue; -+ continue; - } - if (kill(ut->ut_pid, 0) == -1 && errno == ESRCH) { - /* process does not exist anymore */ -@@ -307,50 +307,50 @@ check_logins (pam_handle_t *pamh, const - } else { - pam_syslog(pamh, LOG_NOTICE, "Too many system logins (max %d)", limit); - } -- return LOGIN_ERR; -+ return LOGIN_ERR; - } - return 0; - } - - static const char *lnames[RLIM_NLIMITS] = { -- [RLIMIT_CPU] = "Max cpu time", -- [RLIMIT_FSIZE] = "Max file size", -- [RLIMIT_DATA] = "Max data size", -- [RLIMIT_STACK] = "Max stack size", -- [RLIMIT_CORE] = "Max core file size", -- [RLIMIT_RSS] = "Max resident set", -- [RLIMIT_NPROC] = "Max processes", -- [RLIMIT_NOFILE] = "Max open files", -- [RLIMIT_MEMLOCK] = "Max locked memory", -+ [RLIMIT_CPU] = "Max cpu time", -+ [RLIMIT_FSIZE] = "Max file size", -+ [RLIMIT_DATA] = "Max data size", -+ [RLIMIT_STACK] = "Max stack size", -+ [RLIMIT_CORE] = "Max core file size", -+ [RLIMIT_RSS] = "Max resident set", -+ [RLIMIT_NPROC] = "Max processes", -+ [RLIMIT_NOFILE] = "Max open files", -+ [RLIMIT_MEMLOCK] = "Max locked memory", - #ifdef RLIMIT_AS -- [RLIMIT_AS] = "Max address space", -+ [RLIMIT_AS] = "Max address space", - #endif - #ifdef RLIMIT_LOCKS -- [RLIMIT_LOCKS] = "Max file locks", -+ [RLIMIT_LOCKS] = "Max file locks", - #endif - #ifdef RLIMIT_SIGPENDING -- [RLIMIT_SIGPENDING] = "Max pending signals", -+ [RLIMIT_SIGPENDING] = "Max pending signals", - #endif - #ifdef RLIMIT_MSGQUEUE -- [RLIMIT_MSGQUEUE] = "Max msgqueue size", -+ [RLIMIT_MSGQUEUE] = "Max msgqueue size", - #endif - #ifdef RLIMIT_NICE -- [RLIMIT_NICE] = "Max nice priority", -+ [RLIMIT_NICE] = "Max nice priority", - #endif - #ifdef RLIMIT_RTPRIO -- [RLIMIT_RTPRIO] = "Max realtime priority", -+ [RLIMIT_RTPRIO] = "Max realtime priority", - #endif - #ifdef RLIMIT_RTTIME -- [RLIMIT_RTTIME] = "Max realtime timeout", -+ [RLIMIT_RTTIME] = "Max realtime timeout", - #endif - }; - - static int str2rlimit(char *name) { - int i; - if (!name || *name == '\0') -- return -1; -+ return -1; - for(i = 0; i < RLIM_NLIMITS; i++) { -- if (strcmp(name, lnames[i]) == 0) return i; -+ if (strcmp(name, lnames[i]) == 0) return i; - } - return -1; - } -@@ -360,25 +360,25 @@ static rlim_t str2rlim_t(char *value) { - - if (!value) return (rlim_t)rlimit; - if (strcmp(value, "unlimited") == 0) { -- return RLIM_INFINITY; -+ return RLIM_INFINITY; - } - rlimit = strtoull(value, NULL, 10); - return (rlim_t)rlimit; - } - - #define LIMITS_SKIP_WHITESPACE { \ -- /* step backwards over spaces */ \ -- pos--; \ -- while (pos && line[pos] == ' ') pos--; \ -- if (!pos) continue; \ -- line[pos+1] = '\0'; \ -+ /* step backwards over spaces */ \ -+ pos--; \ -+ while (pos && line[pos] == ' ') pos--; \ -+ if (!pos) continue; \ -+ line[pos+1] = '\0'; \ - } - #define LIMITS_MARK_ITEM(item) { \ -- /* step backwards over non-spaces */ \ -- pos--; \ -- while (pos && line[pos] != ' ') pos--; \ -- if (!pos) continue; \ -- item = line + pos + 1; \ -+ /* step backwards over non-spaces */ \ -+ pos--; \ -+ while (pos && line[pos] != ' ') pos--; \ -+ if (!pos) continue; \ -+ item = line + pos + 1; \ - } - - static void parse_kernel_limits(pam_handle_t *pamh, struct pam_limit_s *pl, int ctrl) -@@ -390,54 +390,54 @@ static void parse_kernel_limits(pam_hand - char *hard, *soft, *name; - - if (!(limitsfile = fopen(proclimits, "r"))) { -- pam_syslog(pamh, LOG_WARNING, "Could not read %s (%s), using PAM defaults", proclimits, strerror(errno)); -- return; -+ pam_syslog(pamh, LOG_WARNING, "Could not read %s (%s), using PAM defaults", proclimits, strerror(errno)); -+ return; - } - - while (fgets(line, 256, limitsfile)) { -- int pos = strlen(line); -- if (pos < 2) continue; -+ int pos = strlen(line); -+ if (pos < 2) continue; -+ -+ /* drop trailing newline */ -+ if (line[pos-1] == '\n') { -+ pos--; -+ line[pos] = '\0'; -+ } - -- /* drop trailing newline */ -- if (line[pos-1] == '\n') { -- pos--; -- line[pos] = '\0'; -- } -- -- /* determine formatting boundary of limits report */ -- if (!maxlen && pam_str_skip_prefix(line, "Limit") != NULL) { -- maxlen = pos; -- continue; -- } -- -- if (pos == maxlen) { -- /* step backwards over "Units" name */ -- LIMITS_SKIP_WHITESPACE; -- LIMITS_MARK_ITEM(hard); /* not a typo, units unused */ -- } -- -- /* step backwards over "Hard Limit" value */ -- LIMITS_SKIP_WHITESPACE; -- LIMITS_MARK_ITEM(hard); -- -- /* step backwards over "Soft Limit" value */ -- LIMITS_SKIP_WHITESPACE; -- LIMITS_MARK_ITEM(soft); -- -- /* step backwards over name of limit */ -- LIMITS_SKIP_WHITESPACE; -- name = line; -- -- i = str2rlimit(name); -- if (i < 0 || i >= RLIM_NLIMITS) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_DEBUG, "Unknown kernel rlimit '%s' ignored", name); -- continue; -- } -- pl->limits[i].limit.rlim_cur = str2rlim_t(soft); -- pl->limits[i].limit.rlim_max = str2rlim_t(hard); -- pl->limits[i].src_soft = LIMITS_DEF_KERNEL; -- pl->limits[i].src_hard = LIMITS_DEF_KERNEL; -+ /* determine formatting boundary of limits report */ -+ if (!maxlen && pam_str_skip_prefix(line, "Limit") != NULL) { -+ maxlen = pos; -+ continue; -+ } -+ -+ if (pos == maxlen) { -+ /* step backwards over "Units" name */ -+ LIMITS_SKIP_WHITESPACE; -+ LIMITS_MARK_ITEM(hard); /* not a typo, units unused */ -+ } -+ -+ /* step backwards over "Hard Limit" value */ -+ LIMITS_SKIP_WHITESPACE; -+ LIMITS_MARK_ITEM(hard); -+ -+ /* step backwards over "Soft Limit" value */ -+ LIMITS_SKIP_WHITESPACE; -+ LIMITS_MARK_ITEM(soft); -+ -+ /* step backwards over name of limit */ -+ LIMITS_SKIP_WHITESPACE; -+ name = line; -+ -+ i = str2rlimit(name); -+ if (i < 0 || i >= RLIM_NLIMITS) { -+ if (ctrl & PAM_DEBUG_ARG) -+ pam_syslog(pamh, LOG_DEBUG, "Unknown kernel rlimit '%s' ignored", name); -+ continue; -+ } -+ pl->limits[i].limit.rlim_cur = str2rlim_t(soft); -+ pl->limits[i].limit.rlim_max = str2rlim_t(hard); -+ pl->limits[i].src_soft = LIMITS_DEF_KERNEL; -+ pl->limits[i].src_hard = LIMITS_DEF_KERNEL; - } - fclose(limitsfile); - } -@@ -486,6 +486,54 @@ static int init_limits(pam_handle_t *pam - - return retval; - } -+/* -+ * Read the contents of /proc/sys/fs/ -+ * return 1 if conversion succeeds, result is in *valuep -+ * return 0 if conversion fails. -+ */ -+static int -+value_from_proc_sys_fs(const pam_handle_t *pamh, const char *name, rlim_t *valuep) -+{ -+ char pathname[128]; -+ char buf[128]; -+ FILE *fp; -+ int retval; -+ -+ retval = 0; -+ -+ snprintf(pathname, sizeof(pathname), "/proc/sys/fs/%s", name); -+ -+ if ((fp = fopen(pathname, "r")) != NULL) { -+ if (fgets(buf, sizeof(buf), fp) != NULL) { -+ char *endptr; -+ -+#ifdef __USE_FILE_OFFSET64 -+ *valuep = strtoull(buf, &endptr, 10); -+#else -+ *valuep = strtoul(buf, &endptr, 10); -+#endif -+ -+ retval = (endptr != buf); -+ } -+ -+ fclose(fp); -+ } -+ -+ return retval; -+} -+ -+/* -+ * Check if the string passed as the argument corresponds to -+ * "unlimited" -+ */ -+static inline int -+is_unlimited(const char *lim_value) -+{ -+ return strcmp(lim_value, "-1") == 0 -+ || strcmp(lim_value, "-") == 0 -+ || strcmp(lim_value, "unlimited") == 0 -+ || strcmp(lim_value, "infinity") == 0; -+} - - static void - process_limit (const pam_handle_t *pamh, int source, const char *lim_type, -@@ -505,9 +553,9 @@ process_limit (const pam_handle_t *pamh, - limits_def_names[source]); - - if (strcmp(lim_item, "cpu") == 0) -- limit_item = RLIMIT_CPU; -+ limit_item = RLIMIT_CPU; - else if (strcmp(lim_item, "fsize") == 0) -- limit_item = RLIMIT_FSIZE; -+ limit_item = RLIMIT_FSIZE; - else if (strcmp(lim_item, "data") == 0) - limit_item = RLIMIT_DATA; - else if (strcmp(lim_item, "stack") == 0) -@@ -557,8 +605,8 @@ process_limit (const pam_handle_t *pamh, - } else if (strcmp(lim_item, "nonewprivs") == 0) { - limit_item = LIMIT_NONEWPRIVS; - } else { -- pam_syslog(pamh, LOG_DEBUG, "unknown limit item '%s'", lim_item); -- return; -+ pam_syslog(pamh, LOG_DEBUG, "unknown limit item '%s'", lim_item); -+ return; - } - - if (strcmp(lim_type,"soft")==0) -@@ -569,9 +617,10 @@ process_limit (const pam_handle_t *pamh, - limit_type=LIMIT_SOFT | LIMIT_HARD; - else if (limit_item != LIMIT_LOGIN && limit_item != LIMIT_NUMSYSLOGINS - && limit_item != LIMIT_NONEWPRIVS) { -- pam_syslog(pamh, LOG_DEBUG, "unknown limit type '%s'", lim_type); -- return; -+ pam_syslog(pamh, LOG_DEBUG, "unknown limit type '%s'", lim_type); -+ return; - } -+ - if (limit_item == LIMIT_NONEWPRIVS) { - /* just require a bool-style 0 or 1 */ - if (strcmp(lim_value, "0") == 0) { -@@ -587,9 +636,7 @@ process_limit (const pam_handle_t *pamh, - #ifdef RLIMIT_NICE - && limit_item != RLIMIT_NICE - #endif -- && (strcmp(lim_value, "-1") == 0 -- || strcmp(lim_value, "-") == 0 || strcmp(lim_value, "unlimited") == 0 -- || strcmp(lim_value, "infinity") == 0)) { -+ && is_unlimited(lim_value)) { - int_value = -1; - rlimit_value = RLIM_INFINITY; - } else if (limit_item == LIMIT_PRI || limit_item == LIMIT_LOGIN || -@@ -605,7 +652,7 @@ process_limit (const pam_handle_t *pamh, - pam_syslog(pamh, LOG_DEBUG, - "wrong limit value '%s' for limit type '%s'", - lim_value, lim_type); -- return; -+ return; - } - } else { - #ifdef __USE_FILE_OFFSET64 -@@ -631,7 +678,7 @@ process_limit (const pam_handle_t *pamh, - } - - switch(limit_item) { -- case RLIMIT_CPU: -+ case RLIMIT_CPU: - if (rlimit_value != RLIM_INFINITY) - { - if (rlimit_value >= RLIM_INFINITY/60) -@@ -639,17 +686,17 @@ process_limit (const pam_handle_t *pamh, - else - rlimit_value *= 60; - } -- break; -- case RLIMIT_FSIZE: -- case RLIMIT_DATA: -- case RLIMIT_STACK: -- case RLIMIT_CORE: -- case RLIMIT_RSS: -- case RLIMIT_MEMLOCK: -+ break; -+ case RLIMIT_FSIZE: -+ case RLIMIT_DATA: -+ case RLIMIT_STACK: -+ case RLIMIT_CORE: -+ case RLIMIT_RSS: -+ case RLIMIT_MEMLOCK: - #ifdef RLIMIT_AS -- case RLIMIT_AS: -+ case RLIMIT_AS: - #endif -- if (rlimit_value != RLIM_INFINITY) -+ if (rlimit_value != RLIM_INFINITY) - { - if (rlimit_value >= RLIM_INFINITY/1024) - rlimit_value = RLIM_INFINITY; -@@ -664,29 +711,42 @@ process_limit (const pam_handle_t *pamh, - if (int_value < -20) - int_value = -20; - rlimit_value = 20 - int_value; -- break; -+ break; - #endif -+ case RLIMIT_NOFILE: -+ /* -+ * If nofile is to be set to "unlimited", try to set it to -+ * the value in /proc/sys/fs/nr_open instead. -+ */ -+ if (rlimit_value == RLIM_INFINITY) { -+ if (!value_from_proc_sys_fs(pamh, "nr_open", &rlimit_value)) -+ pam_syslog(pamh, LOG_DEBUG, -+ "Cannot set \"nofile\" to a sensible value"); -+ else -+ pam_syslog(pamh, LOG_WARNING, "Setting \"nofile\" limit to %lu", (long unsigned) rlimit_value); -+ } -+ break; - } - - if ( (limit_item != LIMIT_LOGIN) - && (limit_item != LIMIT_NUMSYSLOGINS) - && (limit_item != LIMIT_PRI) - && (limit_item != LIMIT_NONEWPRIVS) ) { -- if (limit_type & LIMIT_SOFT) { -+ if (limit_type & LIMIT_SOFT) { - if (pl->limits[limit_item].src_soft < source) { -- return; -+ return; - } else { -- pl->limits[limit_item].limit.rlim_cur = rlimit_value; -- pl->limits[limit_item].src_soft = source; -- } -+ pl->limits[limit_item].limit.rlim_cur = rlimit_value; -+ pl->limits[limit_item].src_soft = source; -+ } - } -- if (limit_type & LIMIT_HARD) { -+ if (limit_type & LIMIT_HARD) { - if (pl->limits[limit_item].src_hard < source) { -- return; -- } else { -- pl->limits[limit_item].limit.rlim_max = rlimit_value; -- pl->limits[limit_item].src_hard = source; -- } -+ return; -+ } else { -+ pl->limits[limit_item].limit.rlim_max = rlimit_value; -+ pl->limits[limit_item].src_hard = source; -+ } - } - } else { - /* recent kernels support negative priority limits (=raise priority) */ -@@ -764,42 +824,42 @@ parse_config_file(pam_handle_t *pamh, co - - /* check for the LIMITS_FILE */ - if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_DEBUG, "reading settings from '%s'", CONF_FILE); -+ pam_syslog(pamh, LOG_DEBUG, "reading settings from '%s'", CONF_FILE); - fil = fopen(CONF_FILE, "r"); - if (fil == NULL) { -- pam_syslog (pamh, LOG_WARNING, -+ pam_syslog (pamh, LOG_WARNING, - "cannot read settings from %s: %m", CONF_FILE); -- return PAM_SERVICE_ERR; -+ return PAM_SERVICE_ERR; - } - - /* start the show */ - while (fgets(buf, LINE_LENGTH, fil) != NULL) { -- char domain[LINE_LENGTH]; -- char ltype[LINE_LENGTH]; -- char item[LINE_LENGTH]; -- char value[LINE_LENGTH]; -- int i; -- int rngtype; -- size_t j; -- char *tptr,*line; -- uid_t min_uid = (uid_t)-1, max_uid = (uid_t)-1; -- -- line = buf; -- /* skip the leading white space */ -- while (*line && isspace(*line)) -- line++; -- -- /* Rip off the comments */ -- tptr = strchr(line,'#'); -- if (tptr) -- *tptr = '\0'; -- /* Rip off the newline char */ -- tptr = strchr(line,'\n'); -- if (tptr) -- *tptr = '\0'; -- /* Anything left ? */ -- if (!strlen(line)) -- continue; -+ char domain[LINE_LENGTH]; -+ char ltype[LINE_LENGTH]; -+ char item[LINE_LENGTH]; -+ char value[LINE_LENGTH]; -+ int i; -+ int rngtype; -+ size_t j; -+ char *tptr,*line; -+ uid_t min_uid = (uid_t)-1, max_uid = (uid_t)-1; -+ -+ line = buf; -+ /* skip the leading white space */ -+ while (*line && isspace(*line)) -+ line++; -+ -+ /* Rip off the comments */ -+ tptr = strchr(line,'#'); -+ if (tptr) -+ *tptr = '\0'; -+ /* Rip off the newline char */ -+ tptr = strchr(line,'\n'); -+ if (tptr) -+ *tptr = '\0'; -+ /* Anything left ? */ -+ if (!strlen(line)) -+ continue; - - domain[0] = ltype[0] = item[0] = value[0] = '\0'; - -@@ -807,23 +867,23 @@ parse_config_file(pam_handle_t *pamh, co - D(("scanned line[%d]: domain[%s], ltype[%s], item[%s], value[%s]", - i, domain, ltype, item, value)); - -- for(j=0; j < strlen(ltype); j++) -- ltype[j]=tolower(ltype[j]); -+ for(j=0; j < strlen(ltype); j++) -+ ltype[j]=tolower(ltype[j]); - - if ((rngtype=parse_uid_range(pamh, domain, &min_uid, &max_uid)) < 0) { - pam_syslog(pamh, LOG_WARNING, "invalid uid range '%s' - skipped", domain); - continue; - } - -- if (i == 4) { /* a complete line */ -+ if (i == 4) { /* a complete line */ - for(j=0; j < strlen(item); j++) - item[j]=tolower(item[j]); - for(j=0; j < strlen(value); j++) - value[j]=tolower(value[j]); - -- if (strcmp(uname, domain) == 0) /* this user have a limit */ -- process_limit(pamh, LIMITS_DEF_USER, ltype, item, value, ctrl, pl); -- else if (domain[0]=='@') { -+ if (strcmp(uname, domain) == 0) /* this user have a limit */ -+ process_limit(pamh, LIMITS_DEF_USER, ltype, item, value, ctrl, pl); -+ else if (domain[0]=='@') { - if (ctrl & PAM_DEBUG_ARG) { - pam_syslog(pamh, LOG_DEBUG, - "checking if %s is in group %s", -@@ -849,7 +909,7 @@ parse_config_file(pam_handle_t *pamh, co - process_limit(pamh, LIMITS_DEF_GROUP, ltype, item, value, ctrl, - pl); - } -- } else if (domain[0]=='%') { -+ } else if (domain[0]=='%') { - if (ctrl & PAM_DEBUG_ARG) { - pam_syslog(pamh, LOG_DEBUG, - "checking if %s is in group %s", -@@ -880,7 +940,7 @@ parse_config_file(pam_handle_t *pamh, co - case LIMIT_RANGE_MM: - pam_syslog(pamh, LOG_WARNING, "range unsupported for %%group matching - ignored"); - } -- } else { -+ } else { - switch(rngtype) { - case LIMIT_RANGE_NONE: - if (strcmp(domain, "*") == 0) -@@ -951,8 +1011,8 @@ parse_config_file(pam_handle_t *pamh, co - } - fclose(fil); - return PAM_IGNORE; -- } else { -- pam_syslog(pamh, LOG_WARNING, "invalid line '%s' - skipped", line); -+ } else { -+ pam_syslog(pamh, LOG_WARNING, "invalid line '%s' - skipped", line); - } - } - fclose(fil); -@@ -979,8 +1039,8 @@ static int setup_limits(pam_handle_t *pa - /* skip it if its not initialized */ - continue; - } -- if (pl->limits[i].limit.rlim_cur > pl->limits[i].limit.rlim_max) -- pl->limits[i].limit.rlim_cur = pl->limits[i].limit.rlim_max; -+ if (pl->limits[i].limit.rlim_cur > pl->limits[i].limit.rlim_max) -+ pl->limits[i].limit.rlim_cur = pl->limits[i].limit.rlim_max; - res = setrlimit(i, &pl->limits[i].limit); - if (res != 0) - pam_syslog(pamh, LOG_ERR, "Could not set limit for '%s': %m", -@@ -989,30 +1049,30 @@ static int setup_limits(pam_handle_t *pa - } - - if (status) { -- retval = LIMIT_ERR; -+ retval = LIMIT_ERR; - } - - status = setpriority(PRIO_PROCESS, 0, pl->priority); - if (status != 0) { -- pam_syslog(pamh, LOG_ERR, "Could not set limit for PRIO_PROCESS: %m"); -- retval = LIMIT_ERR; -+ pam_syslog(pamh, LOG_ERR, "Could not set limit for PRIO_PROCESS: %m"); -+ retval = LIMIT_ERR; - } - - if (uid == 0) { - D(("skip login limit check for uid=0")); - } else if (pl->login_limit > 0) { -- if (check_logins(pamh, uname, pl->login_limit, ctrl, pl) == LOGIN_ERR) { -+ if (check_logins(pamh, uname, pl->login_limit, ctrl, pl) == LOGIN_ERR) { - #ifdef HAVE_LIBAUDIT - if (!(ctrl & PAM_NO_AUDIT)) { - pam_modutil_audit_write(pamh, AUDIT_ANOM_LOGIN_SESSIONS, - "pam_limits", PAM_PERM_DENIED); - /* ignore return value as we fail anyway */ -- } -+ } - #endif -- retval |= LOGIN_ERR; -+ retval |= LOGIN_ERR; - } - } else if (pl->login_limit == 0) { -- retval |= LOGIN_ERR; -+ retval |= LOGIN_ERR; - } - - if (pl->nonewprivs) { -@@ -1049,22 +1109,22 @@ pam_sm_open_session (pam_handle_t *pamh, - ctrl = _pam_parse(pamh, argc, argv, pl); - retval = pam_get_item( pamh, PAM_USER, (void*) &user_name ); - if ( user_name == NULL || retval != PAM_SUCCESS ) { -- pam_syslog(pamh, LOG_ERR, "open_session - error recovering username"); -- return PAM_SESSION_ERR; -+ pam_syslog(pamh, LOG_ERR, "open_session - error recovering username"); -+ return PAM_SESSION_ERR; - } - - pwd = pam_modutil_getpwnam(pamh, user_name); - if (!pwd) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_WARNING, -+ if (ctrl & PAM_DEBUG_ARG) -+ pam_syslog(pamh, LOG_WARNING, - "open_session username '%s' does not exist", user_name); -- return PAM_USER_UNKNOWN; -+ return PAM_USER_UNKNOWN; - } - - retval = init_limits(pamh, pl, ctrl); - if (retval != PAM_SUCCESS) { -- pam_syslog(pamh, LOG_ERR, "cannot initialize"); -- return PAM_ABORT; -+ pam_syslog(pamh, LOG_ERR, "cannot initialize"); -+ return PAM_ABORT; - } - - retval = parse_config_file(pamh, pwd->pw_name, pwd->pw_uid, pwd->pw_gid, ctrl, pl); -@@ -1099,7 +1159,7 @@ pam_sm_open_session (pam_handle_t *pamh, - } - if (retval != PAM_SUCCESS) - goto out; -- } -+ } - } - - out: -@@ -1115,7 +1175,7 @@ out: - pam_error(pamh, _("There were too many logins for '%s'."), - pwd->pw_name); - if (retval != LIMITED_OK) { -- return PAM_PERM_DENIED; -+ return PAM_PERM_DENIED; - } - - return PAM_SUCCESS; diff --git a/pam-pam_cracklib-add-usersubstr.patch b/pam-pam_cracklib-add-usersubstr.patch deleted file mode 100644 index 8478271..0000000 --- a/pam-pam_cracklib-add-usersubstr.patch +++ /dev/null @@ -1,81 +0,0 @@ -Index: Linux-PAM-1.4.0/modules/pam_cracklib/pam_cracklib.c -=================================================================== ---- Linux-PAM-1.4.0.orig/modules/pam_cracklib/pam_cracklib.c -+++ Linux-PAM-1.4.0/modules/pam_cracklib/pam_cracklib.c -@@ -88,6 +88,7 @@ struct cracklib_options { - int reject_user; - int gecos_check; - int enforce_for_root; -+ int user_substr; - const char *cracklib_dictpath; - }; - -@@ -185,6 +186,10 @@ _pam_parse (pam_handle_t *pamh, struct c - if (!*(opt->cracklib_dictpath)) { - opt->cracklib_dictpath = CRACKLIB_DICTS; - } -+ } else if ((str = pam_str_skip_prefix(*argv, "usersubstr=")) != NULL) { -+ opt->user_substr = strtol(str, &ep, 10); -+ if (ep == str) -+ opt->user_substr = 0; - } else { - pam_syslog(pamh,LOG_ERR,"pam_parse: unknown option; %s",*argv); - } -@@ -525,13 +530,54 @@ static int wordcheck(const char *new, ch - return 0; - } - -+/* -+ * RETURNS: True if the password is unacceptable, else false -+ */ -+static int usersubstr(int len, const char *new, char *user) -+{ -+ int i, userlen; -+ int bad = 0; // Assume it's OK unless proven otherwise -+ char *subuser = calloc(len+1, sizeof(char)); -+ -+ if (subuser == NULL) { -+ return 1; -+ } -+ -+ userlen = strlen(user); -+ -+ if (len >= CO_MIN_WORD_LENGTH && -+ userlen > len) { -+ for(i = 0; !bad && (i <= userlen - len); i++) { -+ strncpy(subuser, user+i, len+1); -+ subuser[len] = '\0'; -+ bad = wordcheck(new, subuser); -+ } -+ } else { -+ // if we already tested substrings, there's no need to test -+ // the whole username; all substrings would've been found :) -+ if (!bad) -+ bad = wordcheck(new, user); -+ } -+ -+ free(subuser); -+ -+ return bad; -+} -+ -+/* -+ * RETURNS: True if the password is unacceptable, else false -+ */ - static int usercheck(struct cracklib_options *opt, const char *new, - char *user) - { -- if (!opt->reject_user) -- return 0; -+ int bad = 0; -+ -+ if (opt->reject_user) -+ bad = wordcheck(new, user); -+ if (!bad && opt->user_substr != 0) -+ bad = usersubstr(opt->user_substr, new, user); - -- return wordcheck(new, user); -+ return bad; - } - - static char * str_lower(char *string) diff --git a/pam.changes b/pam.changes index 37d3691..33c13c4 100644 --- a/pam.changes +++ b/pam.changes @@ -1,3 +1,42 @@ +------------------------------------------------------------------- +Mon Sep 6 11:51:30 UTC 2021 - Josef Möllers + +- Update to 1.5.2 + Noteworthy changes in Linux-PAM 1.5.2: + + * pam_exec: implemented quiet_log option. + * pam_mkhomedir: added support of HOME_MODE and UMASK from + /etc/login.defs. + * pam_timestamp: changed hmac algorithm to call openssl instead + of the bundled sha1 implementation if selected, added option + to select the hash algorithm to use with HMAC. + * Added pkgconfig files for provided libraries. + * Added --with-systemdunitdir configure option to specify systemd + unit directory. + * Added --with-misc-conv-bufsize configure option to specify the + buffer size in libpam_misc's misc_conv() function, raised the + default value for this parameter from 512 to 4096. + * Multiple minor bug fixes, portability fixes, documentation + improvements, and translation updates. + + pam_cracklib has been removed from the upstream sources. This + obsoletes pam-pam_cracklib-add-usersubstr.patch and + pam_cracklib-removal.patch. + The following patches have been accepted upstream and, so, + are obsolete: + - pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch + - pam_securetty-don-t-complain-about-missing-config.patch + - bsc1184358-prevent-LOCAL-from-being-resolved.patch + - revert-check_shadow_expiry.diff + + [Linux-PAM-1.5.2-docs.tar.xz, Linux-PAM-1.5.2-docs.tar.xz.asc, + Linux-PAM-1.5.2.tar.xz, Linux-PAM-1.5.2.tar.xz.asc, + pam-pam_cracklib-add-usersubstr.patch, pam_cracklib-removal.patch, + pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch, + pam_securetty-don-t-complain-about-missing-config.patch, + bsc1184358-prevent-LOCAL-from-being-resolved.patch, + revert-check_shadow_expiry.diff] + ------------------------------------------------------------------- Thu Aug 12 14:42:54 UTC 2021 - Thorsten Kukuk diff --git a/pam.spec b/pam.spec index 67dd4c8..f6d6d3e 100644 --- a/pam.spec +++ b/pam.spec @@ -31,7 +31,7 @@ # Name: pam # -Version: 1.5.1 +Version: 1.5.2 Release: 0 Summary: A Security Tool that Provides Authentication for Applications License: GPL-2.0-or-later OR BSD-3-Clause @@ -50,22 +50,17 @@ Source10: unix2_chkpwd.c Source11: unix2_chkpwd.8 Source12: pam-login_defs-check.sh Source13: motd.tmpfiles +Source14: Linux-PAM-%{version}-docs.tar.xz.asc +Source15: Linux-PAM-%{version}.tar.xz.asc Patch2: pam-limit-nproc.patch Patch4: pam-hostnames-in-access_conf.patch Patch5: pam-xauth_ownership.patch -Patch6: pam_cracklib-removal.patch -Patch7: pam_tally2-removal.patch Patch8: pam-bsc1177858-dont-free-environment-string.patch -Patch9: pam-pam_cracklib-add-usersubstr.patch -Patch10: pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch -Patch11: bsc1184358-prevent-LOCAL-from-being-resolved.patch Patch12: pam_umask-usergroups-login_defs.patch # https://github.com/linux-pam/linux-pam/commit/e842a5fc075002f46672ebcd8e896624f1ec8068 -Patch100: pam_securetty-don-t-complain-about-missing-config.patch -Patch101: revert-check_shadow_expiry.diff +# Patch101: revert-check_shadow_expiry.diff BuildRequires: audit-devel BuildRequires: bison -BuildRequires: cracklib-devel BuildRequires: flex BuildRequires: libtool BuildRequires: xz @@ -146,39 +141,18 @@ having to recompile programs which do authentication. This package contains header files and static libraries used for building both PAM-aware applications and modules for use with PAM. -%package deprecated -Summary: Deprecated PAM Modules -Group: System/Libraries -Provides: pam:/%{_lib}/security/pam_cracklib.so -Provides: pam:/%{_lib}/security/pam_tally2.so - -%description deprecated -PAM (Pluggable Authentication Modules) is a system security tool that -allows system administrators to set authentication policies without -having to recompile programs that do authentication. - -This package contains deprecated extra modules like pam_cracklib and -pam_tally2, which are no longer supported upstream and will be completly -removed with one of the next releases. - %prep %setup -q -n Linux-PAM-%{version} -b 1 cp -a %{SOURCE12} . %patch2 -p1 %patch4 -p1 %patch5 -p1 -%patch6 -R -p1 -%patch7 -R -p1 %patch8 -p1 -%patch9 -p1 -%patch10 -p1 -%patch11 -p1 %patch12 -p1 -%patch100 -p1 -%patch101 -p1 +# %%patch101 -p1 %build -bash ./pam-login_defs-check.sh +# bash ./pam-login_defs-check.sh export CFLAGS="%{optflags}" %if !%{with debug} CFLAGS="$CFLAGS -DNDEBUG" @@ -192,9 +166,9 @@ CFLAGS="$CFLAGS -DNDEBUG" --enable-securedir=%{_pam_moduledir} \ --enable-vendordir=%{_distconfdir} \ %if %{with debug} - --enable-debug \ + --enable-debug %endif - --enable-tally2 --enable-cracklib + %make_build gcc -fwhole-program -fpie -pie -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE %{optflags} -I%{_builddir}/Linux-PAM-%{version}/libpam/include %{SOURCE10} -o %{_builddir}/unix2_chkpwd -L%{_builddir}/Linux-PAM-%{version}/libpam/.libs -lpam @@ -436,12 +410,6 @@ done %{_pam_moduledir}/pam_userdb.so %{_mandir}/man8/pam_userdb.8%{?ext_man} -%files deprecated -%defattr(-,root,root,755) -%{_pam_moduledir}/pam_cracklib.so -%{_pam_moduledir}/pam_tally2.so -%{_sbindir}/pam_tally2 - %files doc %defattr(644,root,root,755) %dir %{_defaultdocdir}/pam @@ -460,5 +428,6 @@ done %{_libdir}/libpamc.so %{_libdir}/libpam_misc.so %{_rpmmacrodir}/macros.pam +%{_libdir}/pkgconfig/pam*.pc %changelog diff --git a/pam_cracklib-removal.patch b/pam_cracklib-removal.patch deleted file mode 100644 index 22dbdcb..0000000 --- a/pam_cracklib-removal.patch +++ /dev/null @@ -1,1740 +0,0 @@ -From d702ff714c309069111899fd07c09e31c414c166 Mon Sep 17 00:00:00 2001 -From: "Dmitry V. Levin" -Date: Thu, 29 Oct 2020 08:00:00 +0000 -Subject: [PATCH] Remove deprecated pam_cracklib module - -* ci/install-dependencies.sh: Remove libcrack2-dev. -* ci/run-build-and-tests.sh (DISTCHECK_CONFIGURE_FLAGS): Remove ---enable-cracklib=check. -* conf/pam.conf: Remove references to pam_cracklib.so. -* configure.ac: Remove --enable-cracklib option. -(AC_SUBST): Remove LIBCRACK. -(AM_CONDITIONAL): Remove COND_BUILD_PAM_CRACKLIB. -(AC_CONFIG_FILES): Remove modules/pam_cracklib/Makefile. -* doc/sag/pam_cracklib.xml: Remove. -* doc/sag/Linux-PAM_SAG.xml: Do not include pam_cracklib.xml. -* modules/Makefile.am (MAYBE_PAM_CRACKLIB): Remove. -(SUBDIRS): Remove MAYBE_PAM_CRACKLIB. -* modules/pam_cracklib/Makefile.am: Remove. -* modules/pam_cracklib/README.xml: Likewise. -* modules/pam_cracklib/pam_cracklib.8.xml: Likewise. -* modules/pam_cracklib/pam_cracklib.c: Likewise. -* modules/pam_cracklib/tst-pam_cracklib: Likewise. -* xtests/tst-pam_cracklib1.c: Likewise. -* xtests/tst-pam_cracklib1.pamd: Likewise. -* xtests/tst-pam_cracklib2.c: Likewise. -* xtests/tst-pam_cracklib2.pamd: Likewise. -* modules/pam_pwhistory/pam_pwhistory.8.xml: Replace pam_cracklib -in examples with pam_passwdqc. -* modules/pam_unix/pam_unix.8.xml: Likewise. -* po/POTFILES.in: Remove ./modules/pam_cracklib/pam_cracklib.c. -* xtests/.gitignore: Remove tst-pam_cracklib1 and tst-pam_cracklib2. -* xtests/Makefile.am (EXTRA_DIST): Remove tst-pam_cracklib1.pamd -and tst-pam_cracklib2.pamd. -(XTESTS): Remove tst-pam_cracklib1 and tst-pam_cracklib2. -* NEWS: Document this change. ---- - NEWS | 2 + - ci/install-dependencies.sh | 1 - - ci/run-build-and-tests.sh | 2 +- - conf/pam.conf | 5 - - configure.ac | 25 +- - doc/sag/Linux-PAM_SAG.xml | 2 - - doc/sag/pam_cracklib.xml | 34 - - modules/Makefile.am | 5 - - modules/pam_cracklib/Makefile.am | 33 - - modules/pam_cracklib/README.xml | 41 - - modules/pam_cracklib/pam_cracklib.8.xml | 592 -------------- - modules/pam_cracklib/pam_cracklib.c | 899 ---------------------- - modules/pam_cracklib/tst-pam_cracklib | 2 - - modules/pam_pwhistory/pam_pwhistory.8.xml | 6 +- - modules/pam_unix/pam_unix.8.xml | 6 +- - po/POTFILES.in | 1 - - xtests/.gitignore | 2 - - xtests/Makefile.am | 2 - - xtests/tst-pam_cracklib1.c | 135 ---- - xtests/tst-pam_cracklib1.pamd | 2 - - xtests/tst-pam_cracklib2.c | 143 ---- - xtests/tst-pam_cracklib2.pamd | 2 - - 22 files changed, 10 insertions(+), 1932 deletions(-) - delete mode 100644 doc/sag/pam_cracklib.xml - delete mode 100644 modules/pam_cracklib/Makefile.am - delete mode 100644 modules/pam_cracklib/README.xml - delete mode 100644 modules/pam_cracklib/pam_cracklib.8.xml - delete mode 100644 modules/pam_cracklib/pam_cracklib.c - delete mode 100755 modules/pam_cracklib/tst-pam_cracklib - delete mode 100644 xtests/tst-pam_cracklib1.c - delete mode 100644 xtests/tst-pam_cracklib1.pamd - delete mode 100644 xtests/tst-pam_cracklib2.c - delete mode 100644 xtests/tst-pam_cracklib2.pamd - -diff --git a/configure.ac b/configure.ac -index 59327a75..4397124d 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -334,28 +334,6 @@ case "$ac_cv_search_dlopen" in - esac - AC_SUBST(LIBDL) - --AC_ARG_ENABLE([cracklib], -- [AS_HELP_STRING([--enable-cracklib], -- [build deprecated pam_cracklib module])], -- [], [enable_cracklib=no]) --LIBCRACK="" --case "$enable_cracklib" in -- no) ;; -- yes|check) -- dnl Check for cracklib -- AC_CHECK_HEADERS([crack.h], -- [AC_CHECK_LIB([crack], [FascistCheck], -- [LIBCRACK="-lcrack"])]) -- if test -z "$LIBCRACK"; then -- if test "$enable_cracklib" = yes; then -- AC_MSG_FAILURE([failed to find cracklib]) -- fi -- fi -- ;; -- *) AC_MSG_ERROR([bad value $enable_cracklib for --enable-cracklib option]) ;; --esac --AC_SUBST(LIBCRACK) -- - dnl Look for Linux Auditing library - see documentation - AC_ARG_ENABLE([audit], - AS_HELP_STRING([--disable-audit],[do not enable audit support]), -@@ -662,7 +640,6 @@ case "$enable_unix" in - *) AC_MSG_ERROR([bad value $enable_unix for --enable-unix option]) ;; - esac - --AM_CONDITIONAL([COND_BUILD_PAM_CRACKLIB], [test -n "$LIBCRACK"]) - AM_CONDITIONAL([COND_BUILD_PAM_KEYINIT], [test "$have_key_syscalls" = 1]) - AM_CONDITIONAL([COND_BUILD_PAM_LASTLOG], [test "$ac_cv_func_logwtmp" = yes]) - AM_CONDITIONAL([COND_BUILD_PAM_NAMESPACE], [test "$ac_cv_func_unshare" = yes]) -@@ -682,7 +659,7 @@ AC_CONFIG_FILES([Makefile libpam/Makefile libpamc/Makefile libpamc/test/Makefile - po/Makefile.in \ - Make.xml.rules \ - modules/Makefile \ -- modules/pam_access/Makefile modules/pam_cracklib/Makefile \ -+ modules/pam_access/Makefile \ - modules/pam_debug/Makefile modules/pam_deny/Makefile \ - modules/pam_echo/Makefile modules/pam_env/Makefile \ - modules/pam_faildelay/Makefile modules/pam_faillock/Makefile \ -diff --git a/modules/Makefile.am b/modules/Makefile.am -index 641108dd..aa03e319 100644 ---- a/modules/Makefile.am -+++ b/modules/Makefile.am -@@ -2,10 +2,6 @@ - # Copyright (c) 2005, 2006, 2008 Thorsten Kukuk - # - --if COND_BUILD_PAM_CRACKLIB -- MAYBE_PAM_CRACKLIB = pam_cracklib --endif -- - if COND_BUILD_PAM_KEYINIT - MAYBE_PAM_KEYINIT = pam_keyinit - endif -@@ -56,7 +52,6 @@ endif - - SUBDIRS := \ - pam_access \ -- $(MAYBE_PAM_CRACKLIB) \ - pam_debug \ - pam_deny \ - pam_echo \ -diff --git a/modules/pam_cracklib/Makefile.am b/modules/pam_cracklib/Makefile.am -deleted file mode 100644 -index e11c42d7..00000000 ---- a/modules/pam_cracklib/Makefile.am -+++ /dev/null -@@ -1,33 +0,0 @@ --# --# Copyright (c) 2005, 2006, 2009 Thorsten Kukuk --# -- --CLEANFILES = *~ --MAINTAINERCLEANFILES = $(MANS) README -- --EXTRA_DIST = $(XMLS) -- --#if HAVE_DOC --#dist_man_MANS = pam_cracklib.8 --#endif --XMLS = README.xml pam_cracklib.8.xml --dist_check_SCRIPTS = tst-pam_cracklib --TESTS = $(dist_check_SCRIPTS) -- --securelibdir = $(SECUREDIR) --secureconfdir = $(SCONFIGDIR) -- --AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -- $(WARN_CFLAGS) --AM_LDFLAGS = -no-undefined -avoid-version -module --if HAVE_VERSIONING -- AM_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map --endif --pam_cracklib_la_LIBADD = $(top_builddir)/libpam/libpam.la \ -- @LIBCRACK@ @LIBCRYPT@ --securelib_LTLIBRARIES = pam_cracklib.la -- --if ENABLE_REGENERATE_MAN --dist_noinst_DATA = README ---include $(top_srcdir)/Make.xml.rules --endif -diff --git a/modules/pam_cracklib/README.xml b/modules/pam_cracklib/README.xml -deleted file mode 100644 -index c4a7b54c..00000000 ---- a/modules/pam_cracklib/README.xml -+++ /dev/null -@@ -1,41 +0,0 @@ -- -- ----> --]> -- --

-- -- -- -- -- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" -- href="pam_cracklib.8.xml" xpointer='xpointer(//refnamediv[@id = "pam_cracklib-name"]/*)'/> -- -- -- -- --
-- --
-- --
-- --
-- --
-- --
-- --
-- --
-- --
-diff --git a/modules/pam_cracklib/pam_cracklib.8.xml b/modules/pam_cracklib/pam_cracklib.8.xml -deleted file mode 100644 -index 75e44e2d..00000000 ---- a/modules/pam_cracklib/pam_cracklib.8.xml -+++ /dev/null -@@ -1,592 +0,0 @@ -- -- -- -- -- -- -- pam_cracklib -- 8 -- Linux-PAM Manual -- -- -- -- pam_cracklib -- PAM module to check the password against dictionary words -- -- -- -- -- pam_cracklib.so -- -- ... -- -- -- -- -- -- -- DESCRIPTION -- -- -- This module can be plugged into the password stack of -- a given application to provide some plug-in strength-checking for passwords. -- -- -- -- The action of this module is to prompt the user for a password and -- check its strength against a system dictionary and a set of rules for -- identifying poor choices. -- -- -- -- The first action is to prompt for a single password, check its -- strength and then, if it is considered strong, prompt for the password -- a second time (to verify that it was typed correctly on the first -- occasion). All being well, the password is passed on to subsequent -- modules to be installed as the new authentication token. -- -- -- -- The strength checks works in the following manner: at first the -- Cracklib routine is called to check if the password -- is part of a dictionary; if this is not the case an additional set of -- strength checks is done. These checks are: -- -- -- -- -- Palindrome -- -- -- Is the new password a palindrome? -- -- -- -- -- Case Change Only -- -- -- Is the new password the old one with only a change of case? -- -- -- -- -- Similar -- -- -- Is the new password too much like the old one? -- This is primarily controlled by one argument, -- which is a number of character changes -- (inserts, removals, or replacements) between the old and new -- password that are enough to accept the new password. -- This defaults to 5 changes. -- -- -- -- -- Simple -- -- -- Is the new password too small? -- This is controlled by 6 arguments , -- , -- , , -- , and . See the section -- on the arguments for the details of how these work and there defaults. -- -- -- -- -- Rotated -- -- -- Is the new password a rotated version of the old password? -- -- -- -- -- Same consecutive characters -- -- -- Optional check for same consecutive characters. -- -- -- -- -- Too long monotonic character sequence -- -- -- Optional check for too long monotonic character sequence. -- -- -- -- -- Contains user name -- -- -- Optional check whether the password contains the user's name -- in some form. -- -- -- -- -- -- This module with no arguments will work well for standard unix -- password encryption. With md5 encryption, passwords can be longer -- than 8 characters and the default settings for this module can make it -- hard for the user to choose a satisfactory new password. Notably, the -- requirement that the new password contain no more than 1/2 of the -- characters in the old password becomes a non-trivial constraint. For -- example, an old password of the form "the quick brown fox jumped over -- the lazy dogs" would be difficult to change... In addition, the -- default action is to allow passwords as small as 5 characters in -- length. For a md5 systems it can be a good idea to increase the -- required minimum size of a password. One can then allow more credit -- for different kinds of characters but accept that the new password may -- share most of these characters with the old password. -- -- -- -- -- -- -- OPTIONS -- -- -- -- -- -- -- -- -- -- This option makes the module write information to -- -- syslog3 -- -- indicating the behavior of the module (this option does -- not write password information to the log file). -- -- -- -- -- -- -- -- -- -- -- The default action is for the module to use the -- following prompts when requesting passwords: -- "New UNIX password: " and "Retype UNIX password: ". -- The example word UNIX can -- be replaced with this option, by default it is empty. -- -- -- -- -- -- -- -- -- -- -- Prompt user at most N times -- before returning with error. The default is -- 1. -- -- -- -- -- -- -- -- -- -- -- This argument will change the default of -- 5 for the number of character -- changes in the new password that differentiate it -- from the old password. -- -- -- -- -- -- -- -- -- -- -- The minimum acceptable size for the new password (plus -- one if credits are not disabled which is the default). -- In addition to the number of characters in the new password, -- credit (of +1 in length) is given for each different kind -- of character (other, -- upper, lower and -- digit). The default for this parameter -- is 9 which is good for a old style UNIX -- password all of the same type of character but may be too low -- to exploit the added security of a md5 system. Note that -- there is a pair of length limits in -- Cracklib itself, a "way too short" limit -- of 4 which is hard coded in and a defined limit (6) that will -- be checked without reference to . -- If you want to allow passwords as short as 5 characters you -- should not use this module. -- -- -- -- -- -- -- -- -- -- -- (N >= 0) This is the maximum credit for having digits in -- the new password. If you have less than or -- N -- digits, each digit will count +1 towards meeting the current -- value. The default for -- is 1 which is the recommended -- value for less than 10. -- -- -- (N < 0) This is the minimum number of digits that must -- be met for a new password. -- -- -- -- -- -- -- -- -- -- -- (N >= 0) This is the maximum credit for having upper -- case letters in the new password. If you have less than -- or N upper case letters each -- letter will count +1 towards meeting the current -- value. The default for -- is 1 which -- is the recommended value for less -- than 10. -- -- -- (N < 0) This is the minimum number of upper -- case letters that must be met for a new password. -- -- -- -- -- -- -- -- -- -- -- (N >= 0) This is the maximum credit for having -- lower case letters in the new password. If you have -- less than or N lower case -- letters, each letter will count +1 towards meeting the -- current value. The default for -- is 1 which is the recommended -- value for less than 10. -- -- -- (N < 0) This is the minimum number of lower -- case letters that must be met for a new password. -- -- -- -- -- -- -- -- -- -- -- (N >= 0) This is the maximum credit for having other -- characters in the new password. If you have less than or -- N other characters, each -- character will count +1 towards meeting the current -- value. The default for -- is 1 which is the recommended -- value for less than 10. -- -- -- (N < 0) This is the minimum number of other -- characters that must be met for a new password. -- -- -- -- -- -- -- -- -- -- -- The minimum number of required classes of characters for -- the new password. The default number is zero. The four -- classes are digits, upper and lower letters and other -- characters. -- The difference to the check is -- that a specific class if of characters is not required. -- Instead N out of four of the -- classes are required. -- -- -- -- -- -- -- -- -- -- -- Reject passwords which contain more than N same consecutive -- characters. The default is 0 which means that this check -- is disabled. -- -- -- -- -- -- -- -- -- -- -- Reject passwords which contain monotonic character sequences -- longer than N. The default is 0 which means that this check -- is disabled. Examples of such sequence are '12345' or 'fedcb'. -- Note that most such passwords will not pass the simplicity -- check unless the sequence is only a minor part of the password. -- -- -- -- -- -- -- -- -- -- -- Reject passwords which contain more than N consecutive -- characters of the same class. The default is 0 which means -- that this check is disabled. -- -- -- -- -- -- -- -- -- -- -- Check whether the name of the user in straight or reversed -- form is contained in the new password. If it is found the -- new password is rejected. -- -- -- -- -- -- -- -- -- -- -- Check whether the words from the GECOS field (usually full name -- of the user) longer than 3 characters in straight or reversed -- form are contained in the new password. If any such word is -- found the new password is rejected. -- -- -- -- -- -- -- -- -- -- -- The module will return error on failed check also if the user -- changing the password is root. This option is off by default -- which means that just the message about the failed check is -- printed but root can change the password anyway. -- Note that root is not asked for an old password so the checks -- that compare the old and new password are not performed. -- -- -- -- -- -- -- -- -- -- -- This argument is used to force the -- module to not prompt the user for a new password but use -- the one provided by the previously stacked -- password module. -- -- -- -- -- -- -- -- -- -- -- Path to the cracklib dictionaries. -- -- -- -- -- -- -- -- -- -- MODULE TYPES PROVIDED -- -- Only the module type is provided. -- -- -- -- -- RETURN VALUES -- -- -- -- -- PAM_SUCCESS -- -- -- The new password passes all checks. -- -- -- -- -- -- PAM_AUTHTOK_ERR -- -- -- No new password was entered, -- the username could not be determined or the new -- password fails the strength checks. -- -- -- -- -- -- PAM_AUTHTOK_RECOVERY_ERR -- -- -- The old password was not supplied by a previous stacked -- module or got not requested from the user. -- The first error can happen if -- is specified. -- -- -- -- -- -- PAM_SERVICE_ERR -- -- -- A internal error occurred. -- -- -- -- -- -- -- -- -- -- EXAMPLES -- -- For an example of the use of this module, we show how it may be -- stacked with the password component of -- -- pam_unix8 -- -- --# --# These lines stack two password type modules. In this example the --# user is given 3 opportunities to enter a strong password. The --# "use_authtok" argument ensures that the pam_unix module does not --# prompt for a password, but instead uses the one provided by --# pam_cracklib. --# --passwd password required pam_cracklib.so retry=3 --passwd password required pam_unix.so use_authtok -- -- -- -- -- Another example (in the /etc/pam.d/passwd format) -- is for the case that you want to use md5 password encryption: -- --#%PAM-1.0 --# --# These lines allow a md5 systems to support passwords of at least 14 --# bytes with extra credit of 2 for digits and 2 for others the new --# password must have at least three bytes that are not present in the --# old password --# --password required pam_cracklib.so \ -- difok=3 minlen=15 dcredit= 2 ocredit=2 --password required pam_unix.so use_authtok nullok md5 -- -- -- -- -- And here is another example in case you don't want to use credits: -- --#%PAM-1.0 --# --# These lines require the user to select a password with a minimum --# length of 8 and with at least 1 digit number, 1 upper case letter, --# and 1 other character --# --password required pam_cracklib.so \ -- dcredit=-1 ucredit=-1 ocredit=-1 lcredit=0 minlen=8 --password required pam_unix.so use_authtok nullok md5 -- -- -- -- -- -- -- SEE ALSO -- -- -- pam.conf5 -- , -- -- pam.d5 -- , -- -- pam8 -- -- -- -- -- -- AUTHOR -- -- pam_cracklib was written by Cristian Gafton <gafton@redhat.com> -- -- -- -- -diff --git a/modules/pam_cracklib/pam_cracklib.c b/modules/pam_cracklib/pam_cracklib.c -deleted file mode 100644 -index 01291305..00000000 ---- a/modules/pam_cracklib/pam_cracklib.c -+++ /dev/null -@@ -1,899 +0,0 @@ --/* -- * pam_cracklib module -- * -- * 0.9. switch to using a distance algorithm in similar() -- * 0.86. added support for setting minimum numbers of digits, uppers, -- * lowers, and others -- * 0.85. added six new options to use this with long passwords. -- * 0.8. tidied output and improved D(()) usage for debugging. -- * 0.7. added support for more obscure checks for new passwd. -- * 0.6. root can reset user passwd to any values (it's only warned) -- * 0.5. supports retries - 'retry=N' argument -- * 0.4. added argument 'type=XXX' for 'New XXX password' prompt -- * 0.3. Added argument 'debug' -- * 0.2. new password is fed to cracklib for verify after typed once -- * 0.1. First release -- * -- * Written by Cristian Gafton 1996/09/10 -- * Long password support by Philip W. Dalrymple 1997/07/18 -- * See the end of the file for Copyright Information -- * -- * Modification for long password systems (>8 chars). The original -- * module had problems when used in a md5 password system in that it -- * allowed too short passwords but required that at least half of the -- * bytes in the new password did not appear in the old one. this -- * action is still the default and the changes should not break any -- * current user. This modification adds 6 new options, one to set the -- * number of bytes in the new password that are not in the old one, -- * the other five to control the length checking, these are all -- * documented (or will be before anyone else sees this code) in the PAM -- * S.A.G. in the section on the cracklib module. -- */ -- --#include "config.h" -- --#include --#ifdef HAVE_LIBXCRYPT --# include --#elif defined(HAVE_CRYPT_H) --# include --#endif --#include --#include --#include --#include --#include --#include --#include --#include --#include --#include --#include -- --#ifdef HAVE_CRACK_H --#include --#else --extern char *FascistCheck(char *pw, const char *dictpath); --#endif -- --#ifndef CRACKLIB_DICTS --#define CRACKLIB_DICTS NULL --#endif -- --#ifdef MIN --#undef MIN --#endif --#define MIN(_a, _b) (((_a) < (_b)) ? (_a) : (_b)) -- --#include --#include --#include --#include "pam_inline.h" -- --/* argument parsing */ --#define PAM_DEBUG_ARG 0x0001 -- --struct cracklib_options { -- int retry_times; -- int diff_ok; -- int min_length; -- int dig_credit; -- int up_credit; -- int low_credit; -- int oth_credit; -- int min_class; -- int max_repeat; -- int max_sequence; -- int max_class_repeat; -- int reject_user; -- int gecos_check; -- int enforce_for_root; -- const char *cracklib_dictpath; --}; -- --#define CO_RETRY_TIMES 1 --#define CO_DIFF_OK 5 --#define CO_MIN_LENGTH 9 --# define CO_MIN_LENGTH_BASE 5 --#define CO_DIG_CREDIT 1 --#define CO_UP_CREDIT 1 --#define CO_LOW_CREDIT 1 --#define CO_OTH_CREDIT 1 --#define CO_MIN_WORD_LENGTH 4 -- --static int --_pam_parse (pam_handle_t *pamh, struct cracklib_options *opt, -- int argc, const char **argv) --{ -- int ctrl=0; -- -- /* step through arguments */ -- for (ctrl=0; argc-- > 0; ++argv) { -- const char *str; -- char *ep = NULL; -- -- /* generic options */ -- -- if (!strcmp(*argv,"debug")) -- ctrl |= PAM_DEBUG_ARG; -- else if ((str = pam_str_skip_prefix(*argv, "type=")) != NULL) -- pam_set_item (pamh, PAM_AUTHTOK_TYPE, str); -- else if ((str = pam_str_skip_prefix(*argv, "retry=")) != NULL) { -- opt->retry_times = strtol(str, &ep, 10); -- if (!ep || (opt->retry_times < 1)) -- opt->retry_times = CO_RETRY_TIMES; -- } else if ((str = pam_str_skip_prefix(*argv, "difok=")) != NULL) { -- opt->diff_ok = strtol(str, &ep, 10); -- if (!ep || (opt->diff_ok < 0)) -- opt->diff_ok = CO_DIFF_OK; -- } else if (pam_str_skip_prefix(*argv, "difignore=") != NULL) { -- /* just ignore */ -- } else if ((str = pam_str_skip_prefix(*argv, "minlen=")) != NULL) { -- opt->min_length = strtol(str, &ep, 10); -- if (!ep || (opt->min_length < CO_MIN_LENGTH_BASE)) -- opt->min_length = CO_MIN_LENGTH_BASE; -- } else if ((str = pam_str_skip_prefix(*argv, "dcredit=")) != NULL) { -- opt->dig_credit = strtol(str, &ep, 10); -- if (!ep) -- opt->dig_credit = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "ucredit=")) != NULL) { -- opt->up_credit = strtol(str, &ep, 10); -- if (!ep) -- opt->up_credit = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "lcredit=")) != NULL) { -- opt->low_credit = strtol(str, &ep, 10); -- if (!ep) -- opt->low_credit = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "ocredit=")) != NULL) { -- opt->oth_credit = strtol(str, &ep, 10); -- if (!ep) -- opt->oth_credit = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "minclass=")) != NULL) { -- opt->min_class = strtol(str, &ep, 10); -- if (!ep) -- opt->min_class = 0; -- if (opt->min_class > 4) -- opt->min_class = 4; -- } else if ((str = pam_str_skip_prefix(*argv, "maxrepeat=")) != NULL) { -- opt->max_repeat = strtol(str, &ep, 10); -- if (!ep) -- opt->max_repeat = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "maxsequence=")) != NULL) { -- opt->max_sequence = strtol(str, &ep, 10); -- if (!ep) -- opt->max_sequence = 0; -- } else if ((str = pam_str_skip_prefix(*argv, "maxclassrepeat=")) != NULL) { -- opt->max_class_repeat = strtol(str, &ep, 10); -- if (!ep) -- opt->max_class_repeat = 0; -- } else if (!strcmp(*argv, "reject_username")) { -- opt->reject_user = 1; -- } else if (!strcmp(*argv, "gecoscheck")) { -- opt->gecos_check = 1; -- } else if (!strcmp(*argv, "enforce_for_root")) { -- opt->enforce_for_root = 1; -- } else if (pam_str_skip_prefix(*argv, "authtok_type=") != NULL) { -- /* for pam_get_authtok, ignore */; -- } else if (!strcmp(*argv, "use_authtok")) { -- /* for pam_get_authtok, ignore */; -- } else if (!strcmp(*argv, "use_first_pass")) { -- /* for pam_get_authtok, ignore */; -- } else if (!strcmp(*argv, "try_first_pass")) { -- /* for pam_get_authtok, ignore */; -- } else if ((str = pam_str_skip_prefix(*argv, "dictpath=")) != NULL) { -- opt->cracklib_dictpath = str; -- if (!*(opt->cracklib_dictpath)) { -- opt->cracklib_dictpath = CRACKLIB_DICTS; -- } -- } else { -- pam_syslog(pamh,LOG_ERR,"pam_parse: unknown option; %s",*argv); -- } -- } -- -- return ctrl; --} -- --/* Helper functions */ -- --/* -- * can't be a palindrome - like `R A D A R' or `M A D A M' -- */ --static int palindrome(const char *new) --{ -- int i, j; -- -- i = strlen (new); -- -- for (j = 0;j < i;j++) -- if (new[i - j - 1] != new[j]) -- return 0; -- -- return 1; --} -- --/* -- * Calculate how different two strings are in terms of the number of -- * character removals, additions, and changes needed to go from one to -- * the other -- */ -- --static int distdifferent(const char *old, const char *new, -- size_t i, size_t j) --{ -- char c, d; -- -- if ((i == 0) || (strlen(old) < i)) { -- c = 0; -- } else { -- c = old[i - 1]; -- } -- if ((j == 0) || (strlen(new) < j)) { -- d = 0; -- } else { -- d = new[j - 1]; -- } -- return (c != d); --} -- --static int distcalculate(int **distances, const char *old, const char *new, -- size_t i, size_t j) --{ -- int tmp = 0; -- -- if (distances[i][j] != -1) { -- return distances[i][j]; -- } -- -- tmp = distcalculate(distances, old, new, i - 1, j - 1); -- tmp = MIN(tmp, distcalculate(distances, old, new, i, j - 1)); -- tmp = MIN(tmp, distcalculate(distances, old, new, i - 1, j)); -- tmp += distdifferent(old, new, i, j); -- -- distances[i][j] = tmp; -- -- return tmp; --} -- --static int distance(const char *old, const char *new) --{ -- int **distances = NULL; -- size_t m, n, i, j, r; -- -- m = strlen(old); -- n = strlen(new); -- distances = malloc(sizeof(int*) * (m + 1)); -- -- for (i = 0; i <= m; i++) { -- distances[i] = malloc(sizeof(int) * (n + 1)); -- for(j = 0; j <= n; j++) { -- distances[i][j] = -1; -- } -- } -- for (i = 0; i <= m; i++) { -- distances[i][0] = i; -- } -- for (j = 0; j <= n; j++) { -- distances[0][j] = j; -- } -- distances[0][0] = 0; -- -- r = distcalculate(distances, old, new, m, n); -- -- for (i = 0; i <= m; i++) { -- memset(distances[i], 0, sizeof(int) * (n + 1)); -- free(distances[i]); -- } -- free(distances); -- -- return r; --} -- --static int similar(struct cracklib_options *opt, -- const char *old, const char *new) --{ -- if (distance(old, new) >= opt->diff_ok) { -- return 0; -- } -- -- if (strlen(new) >= (strlen(old) * 2)) { -- return 0; -- } -- -- /* passwords are too similar */ -- return 1; --} -- --/* -- * enough classes of characters -- */ -- --static int minclass (struct cracklib_options *opt, -- const char *new) --{ -- int digits = 0; -- int uppers = 0; -- int lowers = 0; -- int others = 0; -- int total_class; -- int i; -- int retval; -- -- D(( "called" )); -- for (i = 0; new[i]; i++) -- { -- if (isdigit (new[i])) -- digits = 1; -- else if (isupper (new[i])) -- uppers = 1; -- else if (islower (new[i])) -- lowers = 1; -- else -- others = 1; -- } -- -- total_class = digits + uppers + lowers + others; -- -- D (("total class: %d\tmin_class: %d", total_class, opt->min_class)); -- -- if (total_class >= opt->min_class) -- retval = 0; -- else -- retval = 1; -- -- return retval; --} -- -- --/* -- * a nice mix of characters. -- */ --static int simple(struct cracklib_options *opt, const char *new) --{ -- int digits = 0; -- int uppers = 0; -- int lowers = 0; -- int others = 0; -- int size; -- int i; -- enum { NONE, DIGIT, UCASE, LCASE, OTHER } prevclass = NONE; -- int sameclass = 0; -- -- for (i = 0;new[i];i++) { -- if (isdigit (new[i])) { -- digits++; -- if (prevclass != DIGIT) { -- prevclass = DIGIT; -- sameclass = 1; -- } else -- sameclass++; -- } -- else if (isupper (new[i])) { -- uppers++; -- if (prevclass != UCASE) { -- prevclass = UCASE; -- sameclass = 1; -- } else -- sameclass++; -- } -- else if (islower (new[i])) { -- lowers++; -- if (prevclass != LCASE) { -- prevclass = LCASE; -- sameclass = 1; -- } else -- sameclass++; -- } -- else { -- others++; -- if (prevclass != OTHER) { -- prevclass = OTHER; -- sameclass = 1; -- } else -- sameclass++; -- } -- if (opt->max_class_repeat > 0 && sameclass > opt->max_class_repeat) { -- return 1; -- } -- } -- -- /* -- * The scam was this - a password of only one character type -- * must be 8 letters long. Two types, 7, and so on. -- * This is now changed, the base size and the credits or defaults -- * see the docs on the module for info on these parameters, the -- * defaults cause the effect to be the same as before the change -- */ -- -- if ((opt->dig_credit >= 0) && (digits > opt->dig_credit)) -- digits = opt->dig_credit; -- -- if ((opt->up_credit >= 0) && (uppers > opt->up_credit)) -- uppers = opt->up_credit; -- -- if ((opt->low_credit >= 0) && (lowers > opt->low_credit)) -- lowers = opt->low_credit; -- -- if ((opt->oth_credit >= 0) && (others > opt->oth_credit)) -- others = opt->oth_credit; -- -- size = opt->min_length; -- -- if (opt->dig_credit >= 0) -- size -= digits; -- else if (digits < opt->dig_credit * -1) -- return 1; -- -- if (opt->up_credit >= 0) -- size -= uppers; -- else if (uppers < opt->up_credit * -1) -- return 1; -- -- if (opt->low_credit >= 0) -- size -= lowers; -- else if (lowers < opt->low_credit * -1) -- return 1; -- -- if (opt->oth_credit >= 0) -- size -= others; -- else if (others < opt->oth_credit * -1) -- return 1; -- -- if (size <= i) -- return 0; -- -- return 1; --} -- --static int consecutive(struct cracklib_options *opt, const char *new) --{ -- char c; -- int i; -- int same; -- -- if (opt->max_repeat == 0) -- return 0; -- -- for (i = 0; new[i]; i++) { -- if (i > 0 && new[i] == c) { -- ++same; -- if (same > opt->max_repeat) -- return 1; -- } else { -- c = new[i]; -- same = 1; -- } -- } -- return 0; --} -- --static int sequence(struct cracklib_options *opt, const char *new) --{ -- char c; -- int i; -- int sequp = 1; -- int seqdown = 1; -- -- if (opt->max_sequence == 0) -- return 0; -- -- if (new[0] == '\0') -- return 0; -- -- for (i = 1; new[i]; i++) { -- c = new[i-1]; -- if (new[i] == c+1) { -- ++sequp; -- if (sequp > opt->max_sequence) -- return 1; -- seqdown = 1; -- } else if (new[i] == c-1) { -- ++seqdown; -- if (seqdown > opt->max_sequence) -- return 1; -- sequp = 1; -- } else { -- sequp = 1; -- seqdown = 1; -- } -- } -- return 0; --} -- --static int wordcheck(const char *new, char *word) --{ -- char *f, *b; -- -- if (strstr(new, word) != NULL) -- return 1; -- -- /* now reverse the word, we can do that in place -- as it is strdup-ed */ -- f = word; -- b = word+strlen(word)-1; -- while (f < b) { -- char c; -- -- c = *f; -- *f = *b; -- *b = c; -- --b; -- ++f; -- } -- -- if (strstr(new, word) != NULL) -- return 1; -- return 0; --} -- --static int usercheck(struct cracklib_options *opt, const char *new, -- char *user) --{ -- if (!opt->reject_user) -- return 0; -- -- return wordcheck(new, user); --} -- --static char * str_lower(char *string) --{ -- char *cp; -- -- if (!string) -- return NULL; -- -- for (cp = string; *cp; cp++) -- *cp = tolower(*cp); -- return string; --} -- --static int gecoscheck(pam_handle_t *pamh, struct cracklib_options *opt, const char *new, -- const char *user) --{ -- struct passwd *pwd; -- char *list; -- char *p; -- char *next; -- -- if (!opt->gecos_check) -- return 0; -- -- if ((pwd = pam_modutil_getpwnam(pamh, user)) == NULL) { -- return 0; -- } -- -- list = strdup(pwd->pw_gecos); -- -- if (list == NULL || *list == '\0') { -- free(list); -- return 0; -- } -- -- for (p = list;;p = next + 1) { -- next = strchr(p, ' '); -- if (next) -- *next = '\0'; -- -- if (strlen(p) >= CO_MIN_WORD_LENGTH) { -- str_lower(p); -- if (wordcheck(new, p)) { -- free(list); -- return 1; -- } -- } -- -- if (!next) -- break; -- } -- -- free(list); -- return 0; --} -- --static const char *password_check(pam_handle_t *pamh, struct cracklib_options *opt, -- const char *old, const char *new, -- const char *user) --{ -- const char *msg = NULL; -- char *oldmono = NULL, *newmono, *wrapped = NULL; -- char *usermono = NULL; -- -- if (old && strcmp(new, old) == 0) { -- msg = _("is the same as the old one"); -- return msg; -- } -- -- newmono = str_lower(strdup(new)); -- if (!newmono) -- msg = _("memory allocation error"); -- -- usermono = str_lower(strdup(user)); -- if (!usermono) -- msg = _("memory allocation error"); -- -- if (!msg && old) { -- oldmono = str_lower(strdup(old)); -- if (oldmono) -- wrapped = malloc(strlen(oldmono) * 2 + 1); -- if (wrapped) { -- strcpy (wrapped, oldmono); -- strcat (wrapped, oldmono); -- } else { -- msg = _("memory allocation error"); -- } -- } -- -- if (!msg && palindrome(newmono)) -- msg = _("is a palindrome"); -- -- if (!msg && oldmono && strcmp(oldmono, newmono) == 0) -- msg = _("case changes only"); -- -- if (!msg && oldmono && similar(opt, oldmono, newmono)) -- msg = _("is too similar to the old one"); -- -- if (!msg && simple(opt, new)) -- msg = _("is too simple"); -- -- if (!msg && wrapped && strstr(wrapped, newmono)) -- msg = _("is rotated"); -- -- if (!msg && minclass (opt, new)) -- msg = _("not enough character classes"); -- -- if (!msg && consecutive(opt, new)) -- msg = _("contains too many same characters consecutively"); -- -- if (!msg && sequence(opt, new)) -- msg = _("contains too long of a monotonic character sequence"); -- -- if (!msg && (usercheck(opt, newmono, usermono) || gecoscheck(pamh, opt, newmono, user))) -- msg = _("contains the user name in some form"); -- -- free(usermono); -- if (newmono) { -- memset(newmono, 0, strlen(newmono)); -- free(newmono); -- } -- if (oldmono) { -- memset(oldmono, 0, strlen(oldmono)); -- free(oldmono); -- } -- if (wrapped) { -- memset(wrapped, 0, strlen(wrapped)); -- free(wrapped); -- } -- -- return msg; --} -- -- --static int _pam_unix_approve_pass(pam_handle_t *pamh, -- unsigned int ctrl, -- struct cracklib_options *opt, -- const char *pass_old, -- const char *pass_new) --{ -- const char *msg = NULL; -- const char *user; -- int retval; -- -- if (pass_new == NULL || (pass_old && !strcmp(pass_old,pass_new))) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_DEBUG, "bad authentication token"); -- pam_error(pamh, "%s", pass_new == NULL ? -- _("No password has been supplied.") : -- _("The password has not been changed.")); -- return PAM_AUTHTOK_ERR; -- } -- -- retval = pam_get_user(pamh, &user, NULL); -- if (retval != PAM_SUCCESS) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_NOTICE, "cannot determine user name: %s", -- pam_strerror(pamh, retval)); -- return PAM_AUTHTOK_ERR; -- } -- /* -- * if one wanted to hardwire authentication token strength -- * checking this would be the place -- */ -- msg = password_check(pamh, opt, pass_old, pass_new, user); -- -- if (msg) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_NOTICE, -- "new passwd fails strength check: %s", msg); -- pam_error(pamh, _("BAD PASSWORD: %s"), msg); -- return PAM_AUTHTOK_ERR; -- }; -- return PAM_SUCCESS; -- --} -- --/* The Main Thing (by Cristian Gafton, CEO at this module :-) -- * (stolen from http://home.netscape.com) -- */ --int --pam_sm_chauthtok(pam_handle_t *pamh, int flags, int argc, const char **argv) --{ -- unsigned int ctrl; -- struct cracklib_options options; -- -- D(("called.")); -- -- memset(&options, 0, sizeof(options)); -- options.retry_times = CO_RETRY_TIMES; -- options.diff_ok = CO_DIFF_OK; -- options.min_length = CO_MIN_LENGTH; -- options.dig_credit = CO_DIG_CREDIT; -- options.up_credit = CO_UP_CREDIT; -- options.low_credit = CO_LOW_CREDIT; -- options.oth_credit = CO_OTH_CREDIT; -- options.cracklib_dictpath = CRACKLIB_DICTS; -- -- ctrl = _pam_parse(pamh, &options, argc, argv); -- -- if (flags & PAM_PRELIM_CHECK) { -- /* Check for passwd dictionary */ -- /* We cannot do that, since the original path is compiled -- into the cracklib library and we don't know it. */ -- return PAM_SUCCESS; -- } else if (flags & PAM_UPDATE_AUTHTOK) { -- int retval; -- const void *oldtoken; -- int tries; -- -- D(("do update")); -- -- -- retval = pam_get_item (pamh, PAM_OLDAUTHTOK, &oldtoken); -- if (retval != PAM_SUCCESS) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh,LOG_ERR,"Can not get old passwd"); -- oldtoken = NULL; -- } -- -- tries = 0; -- while (tries < options.retry_times) { -- const char *crack_msg; -- const char *newtoken = NULL; -- -- -- tries++; -- -- /* Planned modus operandi: -- * Get a passwd. -- * Verify it against cracklib. -- * If okay get it a second time. -- * Check to be the same with the first one. -- * set PAM_AUTHTOK and return -- */ -- -- retval = pam_get_authtok_noverify (pamh, &newtoken, NULL); -- if (retval != PAM_SUCCESS) { -- pam_syslog(pamh, LOG_ERR, "pam_get_authtok_noverify returned error: %s", -- pam_strerror (pamh, retval)); -- continue; -- } else if (newtoken == NULL) { /* user aborted password change, quit */ -- return PAM_AUTHTOK_ERR; -- } -- -- D(("testing password")); -- /* now test this passwd against cracklib */ -- -- D(("against cracklib")); -- if ((crack_msg = FascistCheck (newtoken, options.cracklib_dictpath))) { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh,LOG_DEBUG,"bad password: %s",crack_msg); -- pam_error (pamh, _("BAD PASSWORD: %s"), crack_msg); -- if (getuid() || options.enforce_for_root || (flags & PAM_CHANGE_EXPIRED_AUTHTOK)) -- { -- pam_set_item (pamh, PAM_AUTHTOK, NULL); -- retval = PAM_AUTHTOK_ERR; -- continue; -- } -- } -- -- /* check it for strength too... */ -- D(("for strength")); -- retval = _pam_unix_approve_pass (pamh, ctrl, &options, -- oldtoken, newtoken); -- if (retval != PAM_SUCCESS) { -- if (getuid() || options.enforce_for_root || (flags & PAM_CHANGE_EXPIRED_AUTHTOK)) -- { -- pam_set_item(pamh, PAM_AUTHTOK, NULL); -- retval = PAM_AUTHTOK_ERR; -- continue; -- } -- } -- -- retval = pam_get_authtok_verify (pamh, &newtoken, NULL); -- if (retval != PAM_SUCCESS) { -- pam_syslog(pamh, LOG_ERR, "pam_get_authtok_verify returned error: %s", -- pam_strerror (pamh, retval)); -- pam_set_item(pamh, PAM_AUTHTOK, NULL); -- continue; -- } else if (newtoken == NULL) { /* user aborted password change, quit */ -- return PAM_AUTHTOK_ERR; -- } -- -- return PAM_SUCCESS; -- } -- -- D(("returning because maxtries reached")); -- -- pam_set_item (pamh, PAM_AUTHTOK, NULL); -- -- /* if we have only one try, we can use the real reason, -- else say that there were too many tries. */ -- if (options.retry_times > 1) -- return PAM_MAXTRIES; -- else -- return retval; -- -- } else { -- if (ctrl & PAM_DEBUG_ARG) -- pam_syslog(pamh, LOG_NOTICE, "UNKNOWN flags setting %02X",flags); -- return PAM_SERVICE_ERR; -- } -- -- /* Not reached */ -- return PAM_SERVICE_ERR; --} -- -- -- --/* -- * Copyright (c) Cristian Gafton , 1996. -- * All rights reserved -- * -- * Redistribution and use in source and binary forms, with or without -- * modification, are permitted provided that the following conditions -- * are met: -- * 1. Redistributions of source code must retain the above copyright -- * notice, and the entire permission notice in its entirety, -- * including the disclaimer of warranties. -- * 2. Redistributions in binary form must reproduce the above copyright -- * notice, this list of conditions and the following disclaimer in the -- * documentation and/or other materials provided with the distribution. -- * 3. The name of the author may not be used to endorse or promote -- * products derived from this software without specific prior -- * written permission. -- * -- * ALTERNATIVELY, this product may be distributed under the terms of -- * the GNU Public License, in which case the provisions of the GPL are -- * required INSTEAD OF the above restrictions. (This clause is -- * necessary due to a potential bad interaction between the GPL and -- * the restrictions contained in a BSD-style copyright.) -- * -- * THIS SOFTWARE IS PROVIDED `AS IS'' AND ANY EXPRESS OR IMPLIED -- * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES -- * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -- * DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, -- * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -- * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -- * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, -- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED -- * OF THE POSSIBILITY OF SUCH DAMAGE. -- * -- * The following copyright was appended for the long password support -- * added with the libpam 0.58 release: -- * -- * Modificaton Copyright (c) Philip W. Dalrymple III -- * 1997. All rights reserved -- * -- * THE MODIFICATION THAT PROVIDES SUPPORT FOR LONG PASSWORD TYPE CHECKING TO -- * THIS SOFTWARE IS PROVIDED `AS IS'' AND ANY EXPRESS OR IMPLIED -- * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES -- * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -- * DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, -- * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -- * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -- * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, -- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED -- * OF THE POSSIBILITY OF SUCH DAMAGE. -- */ -diff --git a/modules/pam_cracklib/tst-pam_cracklib b/modules/pam_cracklib/tst-pam_cracklib -deleted file mode 100755 -index 46a7060d..00000000 ---- a/modules/pam_cracklib/tst-pam_cracklib -+++ /dev/null -@@ -1,2 +0,0 @@ --#!/bin/sh --../../tests/tst-dlopen .libs/pam_cracklib.so diff --git a/pam_securetty-don-t-complain-about-missing-config.patch b/pam_securetty-don-t-complain-about-missing-config.patch deleted file mode 100644 index 60d93e8..0000000 --- a/pam_securetty-don-t-complain-about-missing-config.patch +++ /dev/null @@ -1,40 +0,0 @@ -From e842a5fc075002f46672ebcd8e896624f1ec8068 Mon Sep 17 00:00:00 2001 -From: Ludwig Nussel -Date: Tue, 26 Jan 2021 13:07:20 +0100 -Subject: [PATCH] pam_securetty: don't complain about missing config - -Not shipping a config file should be perfectly valid for distros while -still having eg login pre-configured to honor securetty when present. -PAM itself doesn't ship any template either. So avoid spamming the log -file if /etc/securetty wasn't found. ---- - modules/pam_securetty/pam_securetty.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/modules/pam_securetty/pam_securetty.c b/modules/pam_securetty/pam_securetty.c -index b4d71751..47a5cd9f 100644 ---- a/modules/pam_securetty/pam_securetty.c -+++ b/modules/pam_securetty/pam_securetty.c -@@ -111,7 +111,8 @@ securetty_perform_check (pam_handle_t *pamh, int ctrl, - #ifdef VENDORDIR - if (errno == ENOENT) { - if (stat(SECURETTY2_FILE, &ttyfileinfo)) { -- pam_syslog(pamh, LOG_NOTICE, -+ if (ctrl & PAM_DEBUG_ARG) -+ pam_syslog(pamh, LOG_DEBUG, - "Couldn't open %s: %m", SECURETTY2_FILE); - return PAM_SUCCESS; /* for compatibility with old securetty handling, - this needs to succeed. But we still log the -@@ -120,7 +121,8 @@ securetty_perform_check (pam_handle_t *pamh, int ctrl, - securettyfile = SECURETTY2_FILE; - } else { - #endif -- pam_syslog(pamh, LOG_NOTICE, "Couldn't open %s: %m", SECURETTY_FILE); -+ if (ctrl & PAM_DEBUG_ARG) -+ pam_syslog(pamh, LOG_DEBUG, "Couldn't open %s: %m", SECURETTY_FILE); - return PAM_SUCCESS; /* for compatibility with old securetty handling, - this needs to succeed. But we still log the - error. */ --- -2.26.2 - diff --git a/pam_umask-usergroups-login_defs.patch b/pam_umask-usergroups-login_defs.patch index cb3b2c2..75ac27a 100644 --- a/pam_umask-usergroups-login_defs.patch +++ b/pam_umask-usergroups-login_defs.patch @@ -4,9 +4,72 @@ Deprecate pam_umask explicit "usergroups" option and instead read it from /etc/l Original Author: Martin Pitt Bug-Debian: http://bugs.debian.org/583958 -diff -urN Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.8.xml Linux-PAM-1.5.1/modules/pam_umask/pam_umask.8.xml ---- Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.8.xml 2020-11-25 17:57:02.000000000 +0100 -+++ Linux-PAM-1.5.1/modules/pam_umask/pam_umask.8.xml 2021-08-12 16:02:56.108249895 +0200 +Index: Linux-PAM-1.5.2/modules/pam_umask/README +=================================================================== +--- Linux-PAM-1.5.2.orig/modules/pam_umask/README ++++ Linux-PAM-1.5.2/modules/pam_umask/README +@@ -15,7 +15,7 @@ following order: + + • umask= argument + +- • UMASK entry from /etc/login.defs ++ • UMASK entry from /etc/login.defs (influenced by USERGROUPS_ENAB) + + • UMASK= entry from /etc/default/login + +@@ -38,7 +38,10 @@ usergroups + + If the user is not root and the username is the same as primary group name, + the umask group bits are set to be the same as owner bits (examples: 022 -> +- 002, 077 -> 007). ++ 002, 077 -> 007). Note that using this option explicitly is discouraged. ++ pam_umask enables this functionality by default if /etc/login.defs enables ++ USERGROUPS_ENAB, and the umask is not set explicitly in other places than / ++ etc/login.defs. + + nousergroups + +Index: Linux-PAM-1.5.2/modules/pam_umask/pam_umask.8 +=================================================================== +--- Linux-PAM-1.5.2.orig/modules/pam_umask/pam_umask.8 ++++ Linux-PAM-1.5.2/modules/pam_umask/pam_umask.8 +@@ -68,7 +68,9 @@ umask= argument + .sp -1 + .IP \(bu 2.3 + .\} +-UMASK entry from /etc/login\&.defs ++UMASK entry from ++/etc/login\&.defs ++(influenced by USERGROUPS_ENAB) + .RE + .sp + .RS 4 +@@ -79,7 +81,8 @@ UMASK entry from /etc/login\&.defs + .sp -1 + .IP \(bu 2.3 + .\} +-UMASK= entry from /etc/default/login ++UMASK= entry from ++/etc/default/login + .RE + .PP + The GECOS field is split on comma \*(Aq,\*(Aq characters\&. The module also in addition to the umask= entry recognizes pri= entry, which sets the nice priority value for the session, and ulimit= entry, which sets the maximum size of files the processes in the session can create\&. +@@ -98,7 +101,10 @@ Don\*(Aqt print informative messages\&. + .PP + \fBusergroups\fR + .RS 4 +-If the user is not root and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\&. ++If the user is not root and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\&. Note that using this option explicitly is discouraged\&. pam_umask enables this functionality by default if ++/etc/login\&.defs ++enables USERGROUPS_ENAB, and the umask is not set explicitly in other places than ++/etc/login\&.defs\&. + .RE + .PP + \fBnousergroups\fR +Index: Linux-PAM-1.5.2/modules/pam_umask/pam_umask.8.xml +=================================================================== +--- Linux-PAM-1.5.2.orig/modules/pam_umask/pam_umask.8.xml ++++ Linux-PAM-1.5.2/modules/pam_umask/pam_umask.8.xml @@ -61,12 +61,13 @@ @@ -35,14 +98,15 @@ diff -urN Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.8.xml Linux-PAM-1.5.1/ -diff -urN Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.c Linux-PAM-1.5.1/modules/pam_umask/pam_umask.c ---- Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.c 2020-11-25 17:57:02.000000000 +0100 -+++ Linux-PAM-1.5.1/modules/pam_umask/pam_umask.c 2021-08-12 16:14:40.505589328 +0200 -@@ -103,7 +103,23 @@ +Index: Linux-PAM-1.5.2/modules/pam_umask/pam_umask.c +=================================================================== +--- Linux-PAM-1.5.2.orig/modules/pam_umask/pam_umask.c ++++ Linux-PAM-1.5.2/modules/pam_umask/pam_umask.c +@@ -104,7 +104,23 @@ get_options (pam_handle_t *pamh, options parse_option (pamh, *argv, options); - if (options->umask == NULL) -- options->umask = pam_modutil_search_key (pamh, LOGIN_DEFS, "UMASK"); + if (options->umask == NULL) { +- options->login_umask = pam_modutil_search_key (pamh, LOGIN_DEFS, "UMASK"); + { + options->umask = pam_modutil_search_key (pamh, LOGIN_DEFS, "UMASK"); + /* login.defs' USERGROUPS_ENAB will modify the UMASK setting there by way @@ -51,73 +115,15 @@ diff -urN Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.c Linux-PAM-1.5.1/modu + */ + if (options->umask != NULL) + { -+ char *result = pam_modutil_search_key (pamh, LOGIN_DEFS, ++ char *result = pam_modutil_search_key (pamh, LOGIN_DEFS, + "USERGROUPS_ENAB"); -+ if (result != NULL) -+ { -+ options->usergroups = (strcasecmp (result, "yes") == 0); -+ free (result); -+ } ++ if (result != NULL) ++ { ++ options->usergroups = (strcasecmp (result, "yes") == 0); ++ free (result); ++ } + } + } - if (options->umask == NULL) - options->umask = pam_modutil_search_key (pamh, LOGIN_CONF, "UMASK"); - ---- Linux-PAM-1.5.1.pre/modules/pam_umask/pam_umask.8 2021-08-12 16:34:08.314505891 +0200 -+++ Linux-PAM-1.5.1/modules/pam_umask/pam_umask.8 2021-08-12 16:14:43.969615764 +0200 -@@ -68,7 +68,9 @@ - .sp -1 - .IP \(bu 2.3 - .\} --UMASK entry from /etc/login\&.defs -+UMASK entry from -+/etc/login\&.defs -+(influenced by USERGROUPS_ENAB) - .RE - .sp - .RS 4 -@@ -79,7 +81,8 @@ - .sp -1 - .IP \(bu 2.3 - .\} --UMASK= entry from /etc/default/login -+UMASK= entry from -+/etc/default/login - .RE - .PP - The GECOS field is split on comma \*(Aq,\*(Aq characters\&. The module also in addition to the umask= entry recognizes pri= entry, which sets the nice priority value for the session, and ulimit= entry, which sets the maximum size of files the processes in the session can create\&. -@@ -98,7 +101,10 @@ - .PP - \fBusergroups\fR - .RS 4 --If the user is not root and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\&. -+If the user is not root and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 \-> 002, 077 \-> 007)\&. Note that using this option explicitly is discouraged\&. pam_umask enables this functionality by default if -+/etc/login\&.defs -+enables USERGROUPS_ENAB, and the umask is not set explicitly in other places than -+/etc/login\&.defs\&. - .RE - .PP - \fBnousergroups\fR ---- Linux-PAM-1.5.1.pre/modules/pam_umask/README 2021-08-12 16:34:08.638508373 +0200 -+++ Linux-PAM-1.5.1/modules/pam_umask/README 2021-08-12 16:14:44.241617840 +0200 -@@ -15,7 +15,7 @@ - - • umask= argument - -- • UMASK entry from /etc/login.defs -+ • UMASK entry from /etc/login.defs (influenced by USERGROUPS_ENAB) - - • UMASK= entry from /etc/default/login - -@@ -38,7 +38,10 @@ - - If the user is not root and the username is the same as primary group name, - the umask group bits are set to be the same as owner bits (examples: 022 -> -- 002, 077 -> 007). -+ 002, 077 -> 007). Note that using this option explicitly is discouraged. -+ pam_umask enables this functionality by default if /etc/login.defs enables -+ USERGROUPS_ENAB, and the umask is not set explicitly in other places than / -+ etc/login.defs. - - nousergroups - + if (options->login_umask == NULL) + options->login_umask = pam_modutil_search_key (pamh, LOGIN_CONF, "UMASK"); + options->umask = options->login_umask; diff --git a/pam_unix-nis.spec b/pam_unix-nis.spec index dd8a6c1..c9d194d 100644 --- a/pam_unix-nis.spec +++ b/pam_unix-nis.spec @@ -70,7 +70,7 @@ export CFLAGS="%{optflags} -DNDEBUG" --enable-isadir=../..%{_pam_moduledir} \ --enable-securedir=%{_pam_moduledir} \ --enable-vendordir=%{_distconfdir} \ - --enable-tally2 --enable-cracklib + --enable-tally2 make -C modules/pam_unix %install diff --git a/revert-check_shadow_expiry.diff b/revert-check_shadow_expiry.diff deleted file mode 100644 index ef87ed9..0000000 --- a/revert-check_shadow_expiry.diff +++ /dev/null @@ -1,31 +0,0 @@ -pam_unix: do not use crypt_checksalt when checking for password expiration - -According to Zack Weinberg, the intended meaning of -CRYPT_SALT_METHOD_LEGACY is "passwd(1) should not use this hashing -method", it is not supposed to mean "force a password change on next -login for any user with an existing stored hash using this method". - -This reverts commit 4da9feb. - -* modules/pam_unix/passverify.c (check_shadow_expiry) -[CRYPT_CHECKSALT_AVAILABLE]: Remove. - - -diff --git a/modules/pam_unix/passverify.c b/modules/pam_unix/passverify.c -index f6132f805..5a19ed856 100644 ---- a/modules/pam_unix/passverify.c -+++ b/modules/pam_unix/passverify.c -@@ -289,13 +289,7 @@ PAMH_ARG_DECL(int check_shadow_expiry, - D(("account expired")); - return PAM_ACCT_EXPIRED; - } --#if defined(CRYPT_CHECKSALT_AVAILABLE) && CRYPT_CHECKSALT_AVAILABLE -- if (spent->sp_lstchg == 0 || -- crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_METHOD_LEGACY || -- crypt_checksalt(spent->sp_pwdp) == CRYPT_SALT_TOO_CHEAP) { --#else - if (spent->sp_lstchg == 0) { --#endif - D(("need a new password")); - *daysleft = 0; - return PAM_NEW_AUTHTOK_REQD; From 3aaba5773b58a31952c3ab5defede06bd0b152e7f08cd0ab9fc169b813e97d4b Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Fri, 10 Sep 2021 10:28:05 +0000 Subject: [PATCH 2/4] - pam-login_defs-check.sh: adjust for new login.defs variable usages pam_tally2 has been removed upstream, remove pam_tally2-removal.patch - Update to version 1.5.2 OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam?expand=0&rev=247 --- pam-login_defs-check.sh | 2 +- pam.changes | 7 + pam.spec | 8 +- pam_tally2-removal.patch | 1332 -------------------------------------- pam_unix-nis.changes | 5 + pam_unix-nis.spec | 7 +- 6 files changed, 16 insertions(+), 1345 deletions(-) delete mode 100644 pam_tally2-removal.patch diff --git a/pam-login_defs-check.sh b/pam-login_defs-check.sh index b559d79..b7b7532 100644 --- a/pam-login_defs-check.sh +++ b/pam-login_defs-check.sh @@ -12,7 +12,7 @@ grep -rh LOGIN_DEFS . | sed -n 's/^.*search_key *([A-Za-z_]*, *[A-Z_]*LOGIN_DEFS, *"\([A-Z0-9_]*\)").*$/\1/p' | LC_ALL=C sort -u >pam-login_defs-vars.lst -if test $(sha1sum pam-login_defs-vars.lst | sed 's/ .*$//') != 3c6e0020c31609690b69ef391654df930b74151d ; then +if test $(sha1sum pam-login_defs-vars.lst | sed 's/ .*$//') != e9750fd874b9b55fc151d424ae048050e3858d57 ; then echo "does not match!" >&2 echo "Checksum is: $(sha1sum pam-login_defs-vars.lst | sed 's/ .*$//')" >&2 diff --git a/pam.changes b/pam.changes index 33c13c4..06cf8de 100644 --- a/pam.changes +++ b/pam.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Fri Sep 10 10:08:28 UTC 2021 - Thorsten Kukuk + +- pam-login_defs-check.sh: adjust for new login.defs variable usages + ------------------------------------------------------------------- Mon Sep 6 11:51:30 UTC 2021 - Josef Möllers @@ -19,6 +24,8 @@ Mon Sep 6 11:51:30 UTC 2021 - Josef Möllers * Multiple minor bug fixes, portability fixes, documentation improvements, and translation updates. + pam_tally2 has been removed upstream, remove pam_tally2-removal.patch + pam_cracklib has been removed from the upstream sources. This obsoletes pam-pam_cracklib-add-usersubstr.patch and pam_cracklib-removal.patch. diff --git a/pam.spec b/pam.spec index f6d6d3e..b662e81 100644 --- a/pam.spec +++ b/pam.spec @@ -57,8 +57,6 @@ Patch4: pam-hostnames-in-access_conf.patch Patch5: pam-xauth_ownership.patch Patch8: pam-bsc1177858-dont-free-environment-string.patch Patch12: pam_umask-usergroups-login_defs.patch -# https://github.com/linux-pam/linux-pam/commit/e842a5fc075002f46672ebcd8e896624f1ec8068 -# Patch101: revert-check_shadow_expiry.diff BuildRequires: audit-devel BuildRequires: bison BuildRequires: flex @@ -116,9 +114,7 @@ a Berkeley DB database. %package doc Summary: Documentation for Pluggable Authentication Modules Group: Documentation/HTML -%if 0%{?suse_version} >= 1140 BuildArch: noarch -%endif %description doc PAM (Pluggable Authentication Modules) is a system security tool that @@ -149,10 +145,9 @@ cp -a %{SOURCE12} . %patch5 -p1 %patch8 -p1 %patch12 -p1 -# %%patch101 -p1 %build -# bash ./pam-login_defs-check.sh +bash ./pam-login_defs-check.sh export CFLAGS="%{optflags}" %if !%{with debug} CFLAGS="$CFLAGS -DNDEBUG" @@ -253,7 +248,6 @@ done %dir %{_pam_secconfdir} %dir %{_pam_secconfdir}/limits.d %dir %{_prefix}/lib/motd.d -%ghost %dir %{_rundir}/motd.d %if %{defined config_noreplace} %config(noreplace) %{_pam_confdir}/other %config(noreplace) %{_pam_confdir}/common-* diff --git a/pam_tally2-removal.patch b/pam_tally2-removal.patch deleted file mode 100644 index 59fc8dc..0000000 --- a/pam_tally2-removal.patch +++ /dev/null @@ -1,1332 +0,0 @@ -From 709e37b7e131d35b0ec30d31f858bc6917dd2b2e Mon Sep 17 00:00:00 2001 -From: "Dmitry V. Levin" -Date: Thu, 29 Oct 2020 08:00:00 +0000 -Subject: [PATCH] Remove deprecated pam_tally and pam_tally2 modules - -* ci/run-build-and-tests.sh (DISTCHECK_CONFIGURE_FLAGS): Remove ---enable-tally --enable-tally2. -* configure.ac: Remove --enable-tally and --enable-tally2 options. -(AM_CONDITIONAL): Remove COND_BUILD_PAM_TALLY and COND_BUILD_PAM_TALLY2. -(AC_CONFIG_FILES): Remove modules/pam_tally/Makefile and -modules/pam_tally2/Makefile. -* doc/sag/pam_tally.xml: Remove. -* doc/sag/pam_tally2.xml: Likewise. -* doc/sag/Linux-PAM_SAG.xml: Do not include pam_tally.xml and -pam_tally2.xml. -* modules/Makefile.am (MAYBE_PAM_TALLY, MAYBE_PAM_TALLY2): Remove. -(SUBDIRS): Remove MAYBE_PAM_TALLY and MAYBE_PAM_TALLY2. -* modules/pam_tally/.gitignore: Remove. -* modules/pam_tally/Makefile.am: Likewise. -* modules/pam_tally/README.xml: Likewise. -* modules/pam_tally/faillog.h: Likewise. -* modules/pam_tally/pam_tally.8.xml: Likewise. -* modules/pam_tally/pam_tally.c: Likewise. -* modules/pam_tally/pam_tally_app.c: Likewise. -* modules/pam_tally/tst-pam_tally: Likewise. -* modules/pam_tally2/.gitignore: Likewise. -* modules/pam_tally2/Makefile.am: Likewise. -* modules/pam_tally2/README.xml: Likewise. -* modules/pam_tally2/pam_tally2.8.xml: Likewise. -* modules/pam_tally2/pam_tally2.c: Likewise. -* modules/pam_tally2/pam_tally2_app.c: Likewise. -* modules/pam_tally2/tallylog.h: Likewise. -* modules/pam_tally2/tst-pam_tally2: Likewise. -* modules/pam_timestamp/pam_timestamp_check.8.xml: Fix typo by replacing -pam_tally with pam_timestamp. -* po/POTFILES.in: Remove ./modules/pam_tally/pam_tally_app.c, -./modules/pam_tally/pam_tally.c, ./modules/pam_tally2/pam_tally2_app.c, -and ./modules/pam_tally2/pam_tally2.c. -* NEWS: Document this change. ---- - NEWS | 1 + - ci/run-build-and-tests.sh | 2 +- - configure.ac | 23 +- - doc/sag/Linux-PAM_SAG.xml | 4 - - doc/sag/pam_tally.xml | 38 - - doc/sag/pam_tally2.xml | 46 - - modules/Makefile.am | 10 - - modules/pam_tally/.gitignore | 1 - - modules/pam_tally/Makefile.am | 41 - - modules/pam_tally/README.xml | 41 - - modules/pam_tally/faillog.h | 55 - - modules/pam_tally/pam_tally.8.xml | 459 -------- - modules/pam_tally/pam_tally.c | 854 -------------- - modules/pam_tally/pam_tally_app.c | 6 - - modules/pam_tally/tst-pam_tally | 2 - - modules/pam_tally2/.gitignore | 1 - - modules/pam_tally2/Makefile.am | 45 - - modules/pam_tally2/README.xml | 46 - - modules/pam_tally2/pam_tally2.8.xml | 450 ------- - modules/pam_tally2/pam_tally2.c | 1036 ----------------- - modules/pam_tally2/pam_tally2_app.c | 6 - - modules/pam_tally2/tallylog.h | 52 - - modules/pam_tally2/tst-pam_tally2 | 2 - - .../pam_timestamp/pam_timestamp_check.8.xml | 2 +- - po/POTFILES.in | 4 - - 25 files changed, 4 insertions(+), 3223 deletions(-) - delete mode 100644 doc/sag/pam_tally.xml - delete mode 100644 doc/sag/pam_tally2.xml - delete mode 100644 modules/pam_tally/.gitignore - delete mode 100644 modules/pam_tally/Makefile.am - delete mode 100644 modules/pam_tally/README.xml - delete mode 100644 modules/pam_tally/faillog.h - delete mode 100644 modules/pam_tally/pam_tally.8.xml - delete mode 100644 modules/pam_tally/pam_tally.c - delete mode 100644 modules/pam_tally/pam_tally_app.c - delete mode 100755 modules/pam_tally/tst-pam_tally - delete mode 100644 modules/pam_tally2/.gitignore - delete mode 100644 modules/pam_tally2/Makefile.am - delete mode 100644 modules/pam_tally2/README.xml - delete mode 100644 modules/pam_tally2/pam_tally2.8.xml - delete mode 100644 modules/pam_tally2/pam_tally2.c - delete mode 100644 modules/pam_tally2/pam_tally2_app.c - delete mode 100644 modules/pam_tally2/tallylog.h - delete mode 100755 modules/pam_tally2/tst-pam_tally2 - -diff --git a/configure.ac b/configure.ac -index 4397124d..ad36a6bc 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -613,24 +613,6 @@ test -n "$opt_kerneloverflowuid" || - opt_kerneloverflowuid=65534 - AC_DEFINE_UNQUOTED(PAM_USERTYPE_OVERFLOW_UID, $opt_kerneloverflowuid, [Kernel overflow uid.]) - --#AC_ARG_ENABLE([tally], --# [AS_HELP_STRING([--enable-tally], --# [build deprecated pam_tally module])], --# [], [enable_tally=no]) --#case "$enable_tally" in --# yes|no) ;; --# *) AC_MSG_ERROR([bad value $enable_tally for --enable-tally option]) ;; --#esac -- --AC_ARG_ENABLE([tally2], -- [AS_HELP_STRING([--enable-tally2], -- [build deprecated pam_tally2 module])], -- [], [enable_tally2=no]) --case "$enable_tally2" in -- yes|no) ;; -- *) AC_MSG_ERROR([bad value $enable_tally2 for --enable-tally2 option]) ;; --esac -- - AC_ARG_ENABLE([unix], - [AS_HELP_STRING([--disable-unix], - [do not build pam_unix module])], -@@ -647,8 +629,6 @@ AM_CONDITIONAL([COND_BUILD_PAM_RHOSTS], [test "$ac_cv_func_ruserok_af" = yes -o - AM_CONDITIONAL([COND_BUILD_PAM_SELINUX], [test -n "$LIBSELINUX"]) - AM_CONDITIONAL([COND_BUILD_PAM_SEPERMIT], [test -n "$LIBSELINUX"]) - AM_CONDITIONAL([COND_BUILD_PAM_SETQUOTA], [test "$ac_cv_func_quotactl" = yes]) --#AM_CONDITIONAL([COND_BUILD_PAM_TALLY], [test "$enable_tally" = yes]) --AM_CONDITIONAL([COND_BUILD_PAM_TALLY2], [test "$enable_tally2" = yes]) - AM_CONDITIONAL([COND_BUILD_PAM_TTY_AUDIT], [test "$HAVE_AUDIT_TTY_STATUS" = yes]) - AM_CONDITIONAL([COND_BUILD_PAM_UNIX], [test "$enable_unix" = yes]) - AM_CONDITIONAL([COND_BUILD_PAM_USERDB], [test -n "$LIBDB"]) -@@ -678,8 +658,7 @@ AC_CONFIG_FILES([Makefile libpam/Makefile libpamc/Makefile libpamc/test/Makefile - modules/pam_securetty/Makefile modules/pam_selinux/Makefile \ - modules/pam_sepermit/Makefile modules/pam_setquota/Makefile \ - modules/pam_shells/Makefile modules/pam_stress/Makefile \ -- modules/pam_succeed_if/Makefile \ -- modules/pam_tally2/Makefile modules/pam_time/Makefile \ -+ modules/pam_succeed_if/Makefile modules/pam_time/Makefile \ - modules/pam_timestamp/Makefile modules/pam_tty_audit/Makefile \ - modules/pam_umask/Makefile \ - modules/pam_unix/Makefile modules/pam_userdb/Makefile \ -diff --git a/modules/Makefile.am b/modules/Makefile.am -index aa03e319..8da46410 100644 ---- a/modules/Makefile.am -+++ b/modules/Makefile.am -@@ -30,14 +30,6 @@ if COND_BUILD_PAM_SETQUOTA - MAYBE_PAM_SETQUOTA = pam_setquota - endif - --#if COND_BUILD_PAM_TALLY --# MAYBE_PAM_TALLY = pam_tally --#endif -- --if COND_BUILD_PAM_TALLY2 -- MAYBE_PAM_TALLY2 = pam_tally2 --endif -- - if COND_BUILD_PAM_TTY_AUDIT - MAYBE_PAM_TTY_AUDIT = pam_tty_audit - endif -@@ -85,8 +77,6 @@ SUBDIRS := \ - pam_shells \ - pam_stress \ - pam_succeed_if \ -- $(MAYBE_PAM_TALLY) \ -- $(MAYBE_PAM_TALLY2) \ - pam_time \ - pam_timestamp \ - $(MAYBE_PAM_TTY_AUDIT) \ -diff --git a/modules/pam_tally2/Makefile.am b/modules/pam_tally2/Makefile.am -deleted file mode 100644 -index 9ca7eabf..00000000 ---- a/modules/pam_tally2/Makefile.am -+++ /dev/null -@@ -1,45 +0,0 @@ --# --# Copyright (c) 2005, 2006, 2007, 2009 Thorsten Kukuk --# Copyright (c) 2008 Red Hat, Inc. --# -- --CLEANFILES = *~ --MAINTAINERCLEANFILES = $(MANS) README -- --EXTRA_DIST = $(XMLS) -- --#if HAVE_DOC --#dist_man_MANS = pam_tally2.8 --#endif --XMLS = README.xml pam_tally2.8.xml --dist_check_SCRIPTS = tst-pam_tally2 --TESTS = $(dist_check_SCRIPTS) -- --securelibdir = $(SECUREDIR) --secureconfdir = $(SCONFIGDIR) -- --noinst_HEADERS = tallylog.h -- --AM_CFLAGS = -I$(top_srcdir)/libpam/include -I$(top_srcdir)/libpamc/include \ -- $(WARN_CFLAGS) -- --pam_tally2_la_LDFLAGS = -no-undefined -avoid-version -module --pam_tally2_la_LIBADD = $(top_builddir)/libpam/libpam.la $(LIBAUDIT) --if HAVE_VERSIONING -- pam_tally2_la_LDFLAGS += -Wl,--version-script=$(srcdir)/../modules.map --endif -- --pam_tally2_CFLAGS = $(AM_CFLAGS) @EXE_CFLAGS@ --pam_tally2_LDFLAGS = @EXE_LDFLAGS@ --pam_tally2_LDADD = $(top_builddir)/libpam/libpam.la $(LIBAUDIT) -- --securelib_LTLIBRARIES = pam_tally2.la --sbin_PROGRAMS = pam_tally2 -- --pam_tally2_la_SOURCES = pam_tally2.c --pam_tally2_SOURCES = pam_tally2_app.c -- --if ENABLE_REGENERATE_MAN --dist_noinst_DATA = README ---include $(top_srcdir)/Make.xml.rules --endif -diff --git a/modules/pam_tally2/pam_tally2.c b/modules/pam_tally2/pam_tally2.c -deleted file mode 100644 -index bcf3188c..00000000 ---- a/modules/pam_tally2/pam_tally2.c -+++ /dev/null -@@ -1,1036 +0,0 @@ --/* -- * pam_tally2 module -- * -- * By Tim Baverstock , Multi Media Machine Ltd. -- * 5 March 1997 -- * -- * Stuff stolen from pam_rootok and pam_listfile -- * -- * Changes by Tomas Mraz 5 January 2005, 26 January 2006 -- * Audit option added for Tomas patch by Sebastien Tricaud 13 January 2005 -- * Portions Copyright 2006, Red Hat, Inc. -- * Portions Copyright 1989 - 1993, Julianne Frances Haugh -- * All rights reserved. -- * -- * Redistribution and use in source and binary forms, with or without -- * modification, are permitted provided that the following conditions -- * are met: -- * 1. Redistributions of source code must retain the above copyright -- * notice, this list of conditions and the following disclaimer. -- * 2. Redistributions in binary form must reproduce the above copyright -- * notice, this list of conditions and the following disclaimer in the -- * documentation and/or other materials provided with the distribution. -- * 3. Neither the name of Julianne F. Haugh nor the names of its contributors -- * may be used to endorse or promote products derived from this software -- * without specific prior written permission. -- * -- * THIS SOFTWARE IS PROVIDED BY JULIE HAUGH AND CONTRIBUTORS ``AS IS'' AND -- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -- * ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE -- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -- * SUCH DAMAGE. -- */ -- --#include "config.h" -- --#if defined(MAIN) && defined(MEMORY_DEBUG) --# undef exit --#endif /* defined(MAIN) && defined(MEMORY_DEBUG) */ -- --#include --#include --#include --#include --#include --#include --#include --#include --#include --#include --#ifdef HAVE_LIBAUDIT --#include --#endif -- --#include --#include --#include --#include --#include --#include "tallylog.h" -- --#ifndef TRUE --#define TRUE 1L --#define FALSE 0L --#endif -- --#ifndef HAVE_FSEEKO --#define fseeko fseek --#endif -- --#ifndef MAIN --#include --#endif --#include --#include --#include "pam_inline.h" -- --/*---------------------------------------------------------------------*/ -- --#define DEFAULT_LOGFILE "/var/log/tallylog" --#define MODULE_NAME "pam_tally2" -- --#define tally_t uint16_t --#define TALLY_HI ((tally_t)~0L) -- --struct tally_options { -- const char *filename; -- tally_t deny; -- long lock_time; -- long unlock_time; -- long root_unlock_time; -- unsigned int ctrl; --}; -- --#define PHASE_UNKNOWN 0 --#define PHASE_AUTH 1 --#define PHASE_ACCOUNT 2 --#define PHASE_SESSION 3 -- --#define OPT_MAGIC_ROOT 01 --#define OPT_FAIL_ON_ERROR 02 --#define OPT_DENY_ROOT 04 --#define OPT_QUIET 040 --#define OPT_AUDIT 0100 --#define OPT_NOLOGNOTICE 0400 --#define OPT_SERIALIZE 01000 --#define OPT_DEBUG 02000 -- --#define MAX_LOCK_WAITING_TIME 10 -- --/*---------------------------------------------------------------------*/ -- --/* some syslogging */ -- --#ifdef MAIN --#define pam_syslog tally_log --static void --PAM_FORMAT((printf, 3, 4)) --tally_log (const pam_handle_t *pamh UNUSED, int priority UNUSED, -- const char *fmt, ...) --{ -- va_list args; -- -- va_start(args, fmt); -- fprintf(stderr, "%s: ", MODULE_NAME); -- vfprintf(stderr, fmt, args); -- fprintf(stderr,"\n"); -- va_end(args); --} -- --#define pam_modutil_getpwnam(pamh, user) getpwnam(user) --#endif -- --/*---------------------------------------------------------------------*/ -- --/* --- Support function: parse arguments --- */ -- --#ifndef MAIN -- --static void --log_phase_no_auth(pam_handle_t *pamh, int phase, const char *argv) --{ -- if ( phase != PHASE_AUTH ) { -- pam_syslog(pamh, LOG_ERR, -- "option %s allowed in auth phase only", argv); -- } --} -- --static int --tally_parse_args(pam_handle_t *pamh, struct tally_options *opts, -- int phase, int argc, const char **argv) --{ -- memset(opts, 0, sizeof(*opts)); -- opts->filename = DEFAULT_LOGFILE; -- opts->ctrl = OPT_FAIL_ON_ERROR; -- opts->root_unlock_time = -1; -- -- for ( ; argc-- > 0; ++argv ) { -- const char *str; -- -- if ((str = pam_str_skip_prefix(*argv, "file=")) != NULL) { -- const char *from = str; -- if ( *from!='/' ) { -- pam_syslog(pamh, LOG_ERR, -- "filename not /rooted; %s", *argv); -- return PAM_AUTH_ERR; -- } -- opts->filename = from; -- } -- else if ( ! strcmp( *argv, "onerr=fail" ) ) { -- opts->ctrl |= OPT_FAIL_ON_ERROR; -- } -- else if ( ! strcmp( *argv, "onerr=succeed" ) ) { -- opts->ctrl &= ~OPT_FAIL_ON_ERROR; -- } -- else if ( ! strcmp( *argv, "magic_root" ) ) { -- opts->ctrl |= OPT_MAGIC_ROOT; -- } -- else if ( ! strcmp( *argv, "serialize" ) ) { -- opts->ctrl |= OPT_SERIALIZE; -- } -- else if ( ! strcmp( *argv, "debug" ) ) { -- opts->ctrl |= OPT_DEBUG; -- } -- else if ( ! strcmp( *argv, "even_deny_root_account" ) || -- ! strcmp( *argv, "even_deny_root" ) ) { -- log_phase_no_auth(pamh, phase, *argv); -- opts->ctrl |= OPT_DENY_ROOT; -- } -- else if ((str = pam_str_skip_prefix(*argv, "deny=")) != NULL) { -- log_phase_no_auth(pamh, phase, *argv); -- if (sscanf(str, "%hu", &opts->deny) != 1) { -- pam_syslog(pamh, LOG_ERR, "bad number supplied: %s", *argv); -- return PAM_AUTH_ERR; -- } -- } -- else if ((str = pam_str_skip_prefix(*argv, "lock_time=")) != NULL) { -- log_phase_no_auth(pamh, phase, *argv); -- if (sscanf(str, "%ld", &opts->lock_time) != 1) { -- pam_syslog(pamh, LOG_ERR, "bad number supplied: %s", *argv); -- return PAM_AUTH_ERR; -- } -- } -- else if ((str = pam_str_skip_prefix(*argv, "unlock_time=")) != NULL) { -- log_phase_no_auth(pamh, phase, *argv); -- if (sscanf(str, "%ld", &opts->unlock_time) != 1) { -- pam_syslog(pamh, LOG_ERR, "bad number supplied: %s", *argv); -- return PAM_AUTH_ERR; -- } -- } -- else if ((str = pam_str_skip_prefix(*argv, "root_unlock_time=")) != NULL) { -- log_phase_no_auth(pamh, phase, *argv); -- if (sscanf(str, "%ld", &opts->root_unlock_time) != 1) { -- pam_syslog(pamh, LOG_ERR, "bad number supplied: %s", *argv); -- return PAM_AUTH_ERR; -- } -- opts->ctrl |= OPT_DENY_ROOT; /* even_deny_root implied */ -- } -- else if ( ! strcmp( *argv, "quiet" ) || -- ! strcmp ( *argv, "silent")) { -- opts->ctrl |= OPT_QUIET; -- } -- else if ( ! strcmp ( *argv, "no_log_info") ) { -- opts->ctrl |= OPT_NOLOGNOTICE; -- } -- else if ( ! strcmp ( *argv, "audit") ) { -- opts->ctrl |= OPT_AUDIT; -- } -- else { -- pam_syslog(pamh, LOG_ERR, "unknown option: %s", *argv); -- } -- } -- -- if (opts->root_unlock_time == -1) -- opts->root_unlock_time = opts->unlock_time; -- -- return PAM_SUCCESS; --} -- --#endif /* #ifndef MAIN */ -- --/*---------------------------------------------------------------------*/ -- --/* --- Support function: get uid (and optionally username) from PAM or -- cline_user --- */ -- --#ifdef MAIN --static const char *cline_user=0; /* cline_user is used in the administration prog */ --#endif -- --static int --pam_get_uid(pam_handle_t *pamh, uid_t *uid, const char **userp, struct tally_options *opts) --{ -- const char *user = NULL; -- struct passwd *pw; -- --#ifdef MAIN -- user = cline_user; -- -- if ( !user ) { -- pam_syslog(pamh, LOG_NOTICE, "cannot determine user name"); -- return PAM_AUTH_ERR; -- } --#else -- if ((pam_get_user( pamh, &user, NULL )) != PAM_SUCCESS) { -- user = NULL; -- } --#endif -- -- if ( ! ( pw = pam_modutil_getpwnam( pamh, user ) ) ) { -- opts->ctrl & OPT_AUDIT ? -- pam_syslog(pamh, LOG_NOTICE, "pam_get_uid; no such user %s", user) : -- pam_syslog(pamh, LOG_NOTICE, "pam_get_uid; no such user"); -- return PAM_USER_UNKNOWN; -- } -- -- if ( uid ) *uid = pw->pw_uid; -- if ( userp ) *userp = user; -- return PAM_SUCCESS; --} -- --/*---------------------------------------------------------------------*/ -- --/* --- Support functions: set/get tally data --- */ -- --#ifndef MAIN -- --struct tally_data { -- time_t time; -- int tfile; --}; -- --static void --_cleanup(pam_handle_t *pamh UNUSED, void *void_data, int error_status UNUSED) --{ -- struct tally_data *data = void_data; -- if (data->tfile != -1) -- close(data->tfile); -- free(data); --} -- --static void --tally_set_data( pam_handle_t *pamh, time_t oldtime, int tfile ) --{ -- struct tally_data *data; -- -- if ( (data=malloc(sizeof(*data))) != NULL ) { -- data->time = oldtime; -- data->tfile = tfile; -- pam_set_data(pamh, MODULE_NAME, (void *)data, _cleanup); -- } --} -- --static int --tally_get_data( pam_handle_t *pamh, time_t *oldtime, int *tfile ) --{ -- int rv; -- const void *void_data; -- const struct tally_data *data; -- -- rv = pam_get_data(pamh, MODULE_NAME, &void_data); -- if ( rv == PAM_SUCCESS && void_data != NULL && oldtime != NULL ) { -- data = void_data; -- *oldtime = data->time; -- *tfile = data->tfile; -- } -- else { -- rv = -1; -- *oldtime = 0; -- } -- return rv; --} --#endif /* #ifndef MAIN */ -- --/*---------------------------------------------------------------------*/ -- --/* --- Support function: open/create tallyfile and return tally for uid --- */ -- --/* If on entry tallyfile doesn't exist, creation is attempted. */ -- --static void --alarm_handler(int sig UNUSED) --{ /* we just need to ignore it */ --} -- --static int --get_tally(pam_handle_t *pamh, uid_t uid, const char *filename, -- int *tfile, struct tallylog *tally, unsigned int ctrl) --{ -- struct stat fileinfo; -- int lstat_ret; -- void *void_tally = tally; -- int preopened = 0; -- -- if (*tfile != -1) { -- preopened = 1; -- goto skip_open; -- } -- -- lstat_ret = lstat(filename, &fileinfo); -- if (lstat_ret) { -- *tfile=open(filename, O_APPEND|O_CREAT, S_IRUSR|S_IWUSR); -- /* Create file, or append-open in pathological case. */ -- if (*tfile == -1) { --#ifndef MAIN -- if (errno == EACCES) { -- return PAM_IGNORE; /* called with insufficient access rights */ -- } --#endif -- pam_syslog(pamh, LOG_ALERT, "Couldn't create %s: %m", filename); -- return PAM_AUTH_ERR; -- } -- lstat_ret = fstat(*tfile, &fileinfo); -- close(*tfile); -- } -- -- *tfile = -1; -- -- if ( lstat_ret ) { -- pam_syslog(pamh, LOG_ALERT, "Couldn't stat %s", filename); -- return PAM_AUTH_ERR; -- } -- -- if ((fileinfo.st_mode & S_IWOTH) || !S_ISREG(fileinfo.st_mode)) { -- /* If the file is world writable or is not a -- normal file, return error */ -- pam_syslog(pamh, LOG_ALERT, -- "%s is either world writable or not a normal file", -- filename); -- return PAM_AUTH_ERR; -- } -- -- if ((*tfile = open(filename, O_RDWR)) == -1) { --#ifndef MAIN -- if (errno == EACCES) /* called with insufficient access rights */ -- return PAM_IGNORE; --#endif -- pam_syslog(pamh, LOG_ALERT, "Error opening %s for update: %m", filename); -- -- return PAM_AUTH_ERR; -- } -- --skip_open: -- if (lseek(*tfile, (off_t)uid*(off_t)sizeof(*tally), SEEK_SET) == (off_t)-1) { -- pam_syslog(pamh, LOG_ALERT, "lseek failed for %s: %m", filename); -- if (!preopened) { -- close(*tfile); -- *tfile = -1; -- } -- return PAM_AUTH_ERR; -- } -- -- if (!preopened && (ctrl & OPT_SERIALIZE)) { -- /* this code is not thread safe as it uses fcntl locks and alarm() -- so never use serialize with multithreaded services */ -- struct sigaction newsa, oldsa; -- unsigned int oldalarm; -- int rv; -- -- memset(&newsa, '\0', sizeof(newsa)); -- newsa.sa_handler = alarm_handler; -- sigaction(SIGALRM, &newsa, &oldsa); -- oldalarm = alarm(MAX_LOCK_WAITING_TIME); -- -- rv = lockf(*tfile, F_LOCK, sizeof(*tally)); -- /* lock failure is not fatal, we attempt to read the tally anyway */ -- -- /* reinstate the eventual old alarm handler */ -- if (rv == -1 && errno == EINTR) { -- if (oldalarm > MAX_LOCK_WAITING_TIME) { -- oldalarm -= MAX_LOCK_WAITING_TIME; -- } else if (oldalarm > 0) { -- oldalarm = 1; -- } -- } -- sigaction(SIGALRM, &oldsa, NULL); -- alarm(oldalarm); -- } -- -- if (pam_modutil_read(*tfile, void_tally, sizeof(*tally)) != sizeof(*tally)) { -- memset(tally, 0, sizeof(*tally)); -- } -- -- tally->fail_line[sizeof(tally->fail_line)-1] = '\0'; -- -- return PAM_SUCCESS; --} -- --/*---------------------------------------------------------------------*/ -- --/* --- Support function: update tallyfile with tally!=TALLY_HI --- */ -- --static int --set_tally(pam_handle_t *pamh, uid_t uid, -- const char *filename, int *tfile, struct tallylog *tally) --{ -- void *void_tally = tally; -- if (tally->fail_cnt != TALLY_HI) { -- if (lseek(*tfile, (off_t)uid * sizeof(*tally), SEEK_SET) == (off_t)-1) { -- pam_syslog(pamh, LOG_ALERT, "lseek failed for %s: %m", filename); -- return PAM_AUTH_ERR; -- } -- if (pam_modutil_write(*tfile, void_tally, sizeof(*tally)) != sizeof(*tally)) { -- pam_syslog(pamh, LOG_ALERT, "update (write) failed for %s: %m", filename); -- return PAM_AUTH_ERR; -- } -- } -- -- return PAM_SUCCESS; --} -- --/*---------------------------------------------------------------------*/ -- --/* --- PAM bits --- */ -- --#ifndef MAIN -- --#define RETURN_ERROR(i) return ((opts->ctrl & OPT_FAIL_ON_ERROR)?(i):(PAM_SUCCESS)) -- --/*---------------------------------------------------------------------*/ -- --static int --tally_check (tally_t oldcnt, time_t oldtime, pam_handle_t *pamh, uid_t uid, -- const char *user, struct tally_options *opts, -- struct tallylog *tally) --{ -- int rv = PAM_SUCCESS; -- int loglevel = LOG_DEBUG; --#ifdef HAVE_LIBAUDIT -- char buf[64]; -- int audit_fd = -1; -- const void *rhost = NULL, *tty = NULL; --#endif -- -- if ((opts->ctrl & OPT_MAGIC_ROOT) && getuid() == 0) { -- return PAM_SUCCESS; -- } -- /* magic_root skips tally check */ --#ifdef HAVE_LIBAUDIT -- audit_fd = audit_open(); -- /* If there is an error & audit support is in the kernel report error */ -- if ((audit_fd < 0) && !(errno == EINVAL || errno == EPROTONOSUPPORT || -- errno == EAFNOSUPPORT)) -- return PAM_SYSTEM_ERR; -- (void)pam_get_item(pamh, PAM_TTY, &tty); -- (void)pam_get_item(pamh, PAM_RHOST, &rhost); --#endif -- if (opts->deny != 0 && /* deny==0 means no deny */ -- tally->fail_cnt > opts->deny && /* tally>deny means exceeded */ -- ((opts->ctrl & OPT_DENY_ROOT) || uid)) { /* even_deny stops uid check */ --#ifdef HAVE_LIBAUDIT -- if (tally->fail_cnt == opts->deny+1) { -- /* First say that max number was hit. */ -- snprintf(buf, sizeof(buf), "pam_tally2 uid=%u ", uid); -- audit_log_user_message(audit_fd, AUDIT_ANOM_LOGIN_FAILURES, buf, -- rhost, NULL, tty, 1); -- } --#endif -- if (uid) { -- /* Unlock time check */ -- if (opts->unlock_time && oldtime) { -- if (opts->unlock_time + oldtime <= time(NULL)) { -- /* ignore deny check after unlock_time elapsed */ --#ifdef HAVE_LIBAUDIT -- snprintf(buf, sizeof(buf), "pam_tally2 uid=%u ", uid); -- audit_log_user_message(audit_fd, AUDIT_RESP_ACCT_UNLOCK_TIMED, buf, -- rhost, NULL, tty, 1); --#endif -- rv = PAM_SUCCESS; -- goto cleanup; -- } -- } -- } else { -- /* Root unlock time check */ -- if (opts->root_unlock_time && oldtime) { -- if (opts->root_unlock_time + oldtime <= time(NULL)) { -- /* ignore deny check after unlock_time elapsed */ --#ifdef HAVE_LIBAUDIT -- snprintf(buf, sizeof(buf), "pam_tally2 uid=%u ", uid); -- audit_log_user_message(audit_fd, AUDIT_RESP_ACCT_UNLOCK_TIMED, buf, -- rhost, NULL, tty, 1); --#endif -- rv = PAM_SUCCESS; -- goto cleanup; -- } -- } -- } -- --#ifdef HAVE_LIBAUDIT -- if (tally->fail_cnt == opts->deny+1) { -- /* First say that max number was hit. */ -- audit_log_user_message(audit_fd, AUDIT_RESP_ACCT_LOCK, buf, -- rhost, NULL, tty, 1); -- } --#endif -- -- if (!(opts->ctrl & OPT_QUIET)) { -- pam_info(pamh, _("The account is locked due to %u failed logins."), -- (unsigned int)tally->fail_cnt); -- } -- loglevel = LOG_NOTICE; -- rv = PAM_AUTH_ERR; /* Only unconditional failure */ -- goto cleanup; -- } -- -- /* Lock time check */ -- if (opts->lock_time && oldtime) { -- if (opts->lock_time + oldtime > time(NULL)) { -- /* don't increase fail_cnt or update fail_time when -- lock_time applies */ -- tally->fail_cnt = oldcnt; -- tally->fail_time = oldtime; -- -- if (!(opts->ctrl & OPT_QUIET)) { -- pam_info(pamh, -- _("The account is temporarily locked (%ld seconds left)."), -- (long int) (oldtime+opts->lock_time-time(NULL))); -- } -- if (!(opts->ctrl & OPT_NOLOGNOTICE)) { -- pam_syslog(pamh, LOG_NOTICE, -- "user %s (%lu) has time limit [%lds left]" -- " since last failure.", -- user, (unsigned long)uid, -- (long int) (oldtime+opts->lock_time-time(NULL))); -- } -- rv = PAM_AUTH_ERR; -- goto cleanup; -- } -- } -- --cleanup: -- if (!(opts->ctrl & OPT_NOLOGNOTICE) && (loglevel != LOG_DEBUG || opts->ctrl & OPT_DEBUG)) { -- pam_syslog(pamh, loglevel, -- "user %s (%lu) tally %hu, deny %hu", -- user, (unsigned long)uid, tally->fail_cnt, opts->deny); -- } --#ifdef HAVE_LIBAUDIT -- if (audit_fd != -1) { -- close(audit_fd); -- } --#endif -- return rv; --} -- --/* --- tally bump function: bump tally for uid by (signed) inc --- */ -- --static int --tally_bump (int inc, time_t *oldtime, pam_handle_t *pamh, -- uid_t uid, const char *user, struct tally_options *opts, int *tfile) --{ -- struct tallylog tally; -- tally_t oldcnt; -- const void *remote_host = NULL; -- int i, rv; -- -- tally.fail_cnt = 0; /* !TALLY_HI --> Log opened for update */ -- -- i = get_tally(pamh, uid, opts->filename, tfile, &tally, opts->ctrl); -- if (i != PAM_SUCCESS) { -- if (*tfile != -1) { -- close(*tfile); -- *tfile = -1; -- } -- RETURN_ERROR(i); -- } -- -- /* to remember old fail time (for locktime) */ -- if (oldtime) { -- *oldtime = (time_t)tally.fail_time; -- } -- -- tally.fail_time = time(NULL); -- -- (void) pam_get_item(pamh, PAM_RHOST, &remote_host); -- if (!remote_host) { -- (void) pam_get_item(pamh, PAM_TTY, &remote_host); -- if (!remote_host) { -- remote_host = "unknown"; -- } -- } -- -- strncpy(tally.fail_line, remote_host, -- sizeof(tally.fail_line)-1); -- tally.fail_line[sizeof(tally.fail_line)-1] = 0; -- -- oldcnt = tally.fail_cnt; -- -- if (!(opts->ctrl & OPT_MAGIC_ROOT) || getuid()) { -- /* magic_root doesn't change tally */ -- tally.fail_cnt += inc; -- -- if (tally.fail_cnt == TALLY_HI) { /* Overflow *and* underflow. :) */ -- tally.fail_cnt -= inc; -- pam_syslog(pamh, LOG_ALERT, "Tally %sflowed for user %s", -- (inc<0)?"under":"over",user); -- } -- } -- -- rv = tally_check(oldcnt, *oldtime, pamh, uid, user, opts, &tally); -- -- i = set_tally(pamh, uid, opts->filename, tfile, &tally); -- if (i != PAM_SUCCESS) { -- if (*tfile != -1) { -- close(*tfile); -- *tfile = -1; -- } -- if (rv == PAM_SUCCESS) -- RETURN_ERROR( i ); -- /* fallthrough */ -- } else if (!(opts->ctrl & OPT_SERIALIZE)) { -- close(*tfile); -- *tfile = -1; -- } -- -- return rv; --} -- --static int --tally_reset (pam_handle_t *pamh, uid_t uid, struct tally_options *opts, int old_tfile) --{ -- struct tallylog tally; -- int tfile = old_tfile; -- int i; -- -- /* resets only if not magic root */ -- -- if ((opts->ctrl & OPT_MAGIC_ROOT) && getuid() == 0) { -- return PAM_SUCCESS; -- } -- -- tally.fail_cnt = 0; /* !TALLY_HI --> Log opened for update */ -- -- i=get_tally(pamh, uid, opts->filename, &tfile, &tally, opts->ctrl); -- if (i != PAM_SUCCESS) { -- if (tfile != old_tfile) /* the descriptor is not owned by pam data */ -- close(tfile); -- RETURN_ERROR(i); -- } -- -- memset(&tally, 0, sizeof(tally)); -- -- i=set_tally(pamh, uid, opts->filename, &tfile, &tally); -- if (i != PAM_SUCCESS) { -- if (tfile != old_tfile) /* the descriptor is not owned by pam data */ -- close(tfile); -- RETURN_ERROR(i); -- } -- -- if (tfile != old_tfile) -- close(tfile); -- -- return PAM_SUCCESS; --} -- --/*---------------------------------------------------------------------*/ -- --/* --- authentication management functions (only) --- */ -- --int --pam_sm_authenticate(pam_handle_t *pamh, int flags UNUSED, -- int argc, const char **argv) --{ -- int -- rv, tfile = -1; -- time_t -- oldtime = 0; -- struct tally_options -- options, *opts = &options; -- uid_t -- uid; -- const char -- *user; -- -- rv = tally_parse_args(pamh, opts, PHASE_AUTH, argc, argv); -- if (rv != PAM_SUCCESS) -- RETURN_ERROR(rv); -- -- if (flags & PAM_SILENT) -- opts->ctrl |= OPT_QUIET; -- -- rv = pam_get_uid(pamh, &uid, &user, opts); -- if (rv != PAM_SUCCESS) -- RETURN_ERROR(rv); -- -- rv = tally_bump(1, &oldtime, pamh, uid, user, opts, &tfile); -- -- tally_set_data(pamh, oldtime, tfile); -- -- return rv; --} -- --int --pam_sm_setcred(pam_handle_t *pamh, int flags UNUSED, -- int argc, const char **argv) --{ -- int -- rv, tfile = -1; -- time_t -- oldtime = 0; -- struct tally_options -- options, *opts = &options; -- uid_t -- uid; -- const char -- *user; -- -- rv = tally_parse_args(pamh, opts, PHASE_AUTH, argc, argv); -- if ( rv != PAM_SUCCESS ) -- RETURN_ERROR( rv ); -- -- rv = pam_get_uid(pamh, &uid, &user, opts); -- if ( rv != PAM_SUCCESS ) -- RETURN_ERROR( rv ); -- -- if ( tally_get_data(pamh, &oldtime, &tfile) != 0 ) -- /* no data found */ -- return PAM_SUCCESS; -- -- rv = tally_reset(pamh, uid, opts, tfile); -- -- pam_set_data(pamh, MODULE_NAME, NULL, NULL); -- -- return rv; --} -- --/*---------------------------------------------------------------------*/ -- --/* --- authentication management functions (only) --- */ -- --/* To reset failcount of user on successful login */ -- --int --pam_sm_acct_mgmt(pam_handle_t *pamh, int flags UNUSED, -- int argc, const char **argv) --{ -- int -- rv, tfile = -1; -- time_t -- oldtime = 0; -- struct tally_options -- options, *opts = &options; -- uid_t -- uid; -- const char -- *user; -- -- rv = tally_parse_args(pamh, opts, PHASE_ACCOUNT, argc, argv); -- if ( rv != PAM_SUCCESS ) -- RETURN_ERROR( rv ); -- -- rv = pam_get_uid(pamh, &uid, &user, opts); -- if ( rv != PAM_SUCCESS ) -- RETURN_ERROR( rv ); -- -- if ( tally_get_data(pamh, &oldtime, &tfile) != 0 ) -- /* no data found */ -- return PAM_SUCCESS; -- -- rv = tally_reset(pamh, uid, opts, tfile); -- -- pam_set_data(pamh, MODULE_NAME, NULL, NULL); -- -- return rv; --} -- --/*-----------------------------------------------------------------------*/ -- --#else /* #ifndef MAIN */ -- --static const char *cline_filename = DEFAULT_LOGFILE; --static tally_t cline_reset = TALLY_HI; /* Default is `interrogate only' */ --static int cline_quiet = 0; -- --/* -- * Not going to link with pamlib just for these.. :) -- */ -- --static const char * --pam_errors( int i ) --{ -- switch (i) { -- case PAM_AUTH_ERR: return _("Authentication error"); -- case PAM_SERVICE_ERR: return _("Service error"); -- case PAM_USER_UNKNOWN: return _("Unknown user"); -- default: return _("Unknown error"); -- } --} -- --static int --getopts( char **argv ) --{ -- const char *pname = *argv; -- for ( ; *argv ; (void)(*argv && ++argv) ) { -- const char *str; -- if ( !strcmp (*argv,"--file") ) cline_filename=*++argv; -- else if ( !strcmp(*argv,"-f") ) cline_filename=*++argv; -- else if ((str = pam_str_skip_prefix(*argv, "--file=")) != NULL) -- cline_filename = str; -- else if ( !strcmp (*argv,"--user") ) cline_user=*++argv; -- else if ( !strcmp (*argv,"-u") ) cline_user=*++argv; -- else if ((str = pam_str_skip_prefix(*argv, "--user=")) != NULL) -- cline_user = str; -- else if ( !strcmp (*argv,"--reset") ) cline_reset=0; -- else if ( !strcmp (*argv,"-r") ) cline_reset=0; -- else if ((str = pam_str_skip_prefix(*argv, "--reset=")) != NULL) { -- if (sscanf(str, "%hu", &cline_reset) != 1) -- fprintf(stderr,_("%s: Bad number given to --reset=\n"),pname), exit(0); -- } -- else if ( !strcmp (*argv,"--quiet") ) cline_quiet=1; -- else { -- fprintf(stderr,_("%s: Unrecognised option %s\n"),pname,*argv); -- return FALSE; -- } -- } -- return TRUE; --} -- --static void --print_one(const struct tallylog *tally, uid_t uid) --{ -- static int once; -- const char *cp = "[UNKNOWN]"; -- time_t fail_time; -- struct tm *tm; -- struct passwd *pwent; -- const char *username = "[NONAME]"; -- char ptime[80]; -- -- pwent = getpwuid(uid); -- fail_time = tally->fail_time; -- if ((tm = localtime(&fail_time)) != NULL) { -- strftime (ptime, sizeof (ptime), "%D %H:%M:%S", tm); -- cp = ptime; -- } -- if (pwent) { -- username = pwent->pw_name; -- } -- if (!once) { -- printf (_("Login Failures Latest failure From\n")); -- once++; -- } -- printf ("%-15.15s %5hu ", username, tally->fail_cnt); -- if (tally->fail_time) { -- printf ("%-17.17s %s", cp, tally->fail_line); -- } -- putchar ('\n'); --} -- --int --main( int argc UNUSED, char **argv ) --{ -- struct tallylog tally; -- -- if ( ! getopts( argv+1 ) ) { -- printf(_("%s: [-f rooted-filename] [--file rooted-filename]\n" -- " [-u username] [--user username]\n" -- " [-r] [--reset[=n]] [--quiet]\n"), -- *argv); -- exit(2); -- } -- -- umask(077); -- -- /* -- * Major difference between individual user and all users: -- * --user just handles one user, just like PAM. -- * without --user it handles all users, sniffing cline_filename for nonzeros -- */ -- -- if ( cline_user ) { -- uid_t uid; -- int tfile = -1; -- struct tally_options opts; -- int i; -- -- memset(&opts, 0, sizeof(opts)); -- opts.ctrl = OPT_AUDIT; -- i=pam_get_uid(NULL, &uid, NULL, &opts); -- if ( i != PAM_SUCCESS ) { -- fprintf(stderr,"%s: %s\n",*argv,pam_errors(i)); -- exit(1); -- } -- -- if (cline_reset == 0) { -- struct stat st; -- -- if (stat(cline_filename, &st) && errno == ENOENT) { -- if (!cline_quiet) { -- memset(&tally, 0, sizeof(tally)); -- print_one(&tally, uid); -- } -- return 0; /* no file => nothing to reset */ -- } -- } -- -- i=get_tally(NULL, uid, cline_filename, &tfile, &tally, 0); -- if ( i != PAM_SUCCESS ) { -- if (tfile != -1) -- close(tfile); -- fprintf(stderr, "%s: %s\n", *argv, pam_errors(i)); -- exit(1); -- } -- -- if ( !cline_quiet ) -- print_one(&tally, uid); -- -- if (cline_reset != TALLY_HI) { --#ifdef HAVE_LIBAUDIT -- char buf[64]; -- int audit_fd = audit_open(); -- snprintf(buf, sizeof(buf), "pam_tally2 uid=%u reset=%hu", uid, cline_reset); -- audit_log_user_message(audit_fd, AUDIT_USER_ACCT, -- buf, NULL, NULL, ttyname(STDIN_FILENO), 1); -- if (audit_fd >=0) -- close(audit_fd); --#endif -- if (cline_reset == 0) { -- memset(&tally, 0, sizeof(tally)); -- } else { -- tally.fail_cnt = cline_reset; -- } -- i=set_tally(NULL, uid, cline_filename, &tfile, &tally); -- close(tfile); -- if (i != PAM_SUCCESS) { -- fprintf(stderr,"%s: %s\n",*argv,pam_errors(i)); -- exit(1); -- } -- } else { -- close(tfile); -- } -- } -- else /* !cline_user (ie, operate on all users) */ { -- FILE *tfile=fopen(cline_filename, "r"); -- uid_t uid=0; -- if (!tfile && cline_reset != 0) { -- perror(*argv); -- exit(1); -- } -- -- for ( ; tfile && !feof(tfile); uid++ ) { -- if ( !fread(&tally, sizeof(tally), 1, tfile) -- || !tally.fail_cnt ) { -- continue; -- } -- print_one(&tally, uid); -- } -- if (tfile) -- fclose(tfile); -- if ( cline_reset!=0 && cline_reset!=TALLY_HI ) { -- fprintf(stderr,_("%s: Can't reset all users to non-zero\n"),*argv); -- } -- else if ( !cline_reset ) { --#ifdef HAVE_LIBAUDIT -- char buf[64]; -- int audit_fd = audit_open(); -- snprintf(buf, sizeof(buf), "pam_tally2 uid=all reset=0"); -- audit_log_user_message(audit_fd, AUDIT_USER_ACCT, -- buf, NULL, NULL, ttyname(STDIN_FILENO), 1); -- if (audit_fd >=0) -- close(audit_fd); --#endif -- tfile=fopen(cline_filename, "w"); -- if ( !tfile ) perror(*argv), exit(0); -- fclose(tfile); -- } -- } -- return 0; --} -- -- --#endif /* #ifndef MAIN */ -diff --git a/modules/pam_tally2/pam_tally2_app.c b/modules/pam_tally2/pam_tally2_app.c -deleted file mode 100644 -index b72e9bfd..00000000 ---- a/modules/pam_tally2/pam_tally2_app.c -+++ /dev/null -@@ -1,6 +0,0 @@ --/* -- # This seemed like such a good idea at the time. :) -- */ -- --#define MAIN --#include "pam_tally2.c" -diff --git a/modules/pam_tally2/tallylog.h b/modules/pam_tally2/tallylog.h -deleted file mode 100644 -index 596b1dac..00000000 ---- a/modules/pam_tally2/tallylog.h -+++ /dev/null -@@ -1,52 +0,0 @@ --/* -- * Copyright 2006, Red Hat, Inc. -- * All rights reserved. -- * -- * Redistribution and use in source and binary forms, with or without -- * modification, are permitted provided that the following conditions -- * are met: -- * 1. Redistributions of source code must retain the above copyright -- * notice, this list of conditions and the following disclaimer. -- * 2. Redistributions in binary form must reproduce the above copyright -- * notice, this list of conditions and the following disclaimer in the -- * documentation and/or other materials provided with the distribution. -- * 3. Neither the name of Red Hat, Inc. nor the names of its contributors -- * may be used to endorse or promote products derived from this software -- * without specific prior written permission. -- * -- * THIS SOFTWARE IS PROVIDED BY RED HAT, INC. AND CONTRIBUTORS ``AS IS'' AND -- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -- * ARE DISCLAIMED. IN NO EVENT SHALL JULIE HAUGH OR CONTRIBUTORS BE LIABLE -- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -- * SUCH DAMAGE. -- */ -- --/* -- * tallylog.h - login failure data file format -- * -- * The new login failure file is not compatible with the old faillog(8) format -- * Each record in the file represents a separate UID and the file -- * is indexed in that fashion. -- */ -- -- --#ifndef _TALLYLOG_H --#define _TALLYLOG_H -- --#include -- --struct tallylog { -- char fail_line[52]; /* rhost or tty of last failure */ -- uint16_t reserved; /* reserved for future use */ -- uint16_t fail_cnt; /* failures since last success */ -- uint64_t fail_time; /* time of last failure */ --}; --/* 64 bytes / entry */ -- --#endif -diff --git a/modules/pam_tally2/tst-pam_tally2 b/modules/pam_tally2/tst-pam_tally2 -deleted file mode 100755 -index 83c71f41..00000000 ---- a/modules/pam_tally2/tst-pam_tally2 -+++ /dev/null -@@ -1,2 +0,0 @@ --#!/bin/sh --../../tests/tst-dlopen .libs/pam_tally2.so diff --git a/pam_unix-nis.changes b/pam_unix-nis.changes index ebba241..cfe83cc 100644 --- a/pam_unix-nis.changes +++ b/pam_unix-nis.changes @@ -1,3 +1,8 @@ +------------------------------------------------------------------- +Fri Sep 10 10:23:13 UTC 2021 - Thorsten Kukuk + +- Update to version 1.5.2 + ------------------------------------------------------------------- Tue Jul 13 13:40:54 UTC 2021 - Thorsten Kukuk diff --git a/pam_unix-nis.spec b/pam_unix-nis.spec index c9d194d..50f4fac 100644 --- a/pam_unix-nis.spec +++ b/pam_unix-nis.spec @@ -27,7 +27,7 @@ %endif Name: pam_unix-nis # -Version: 1.5.1 +Version: 1.5.2 Release: 0 Summary: PAM module for standard UNIX and NIS authentication License: GPL-2.0-or-later OR BSD-3-Clause @@ -36,7 +36,6 @@ URL: http://www.linux-pam.org/ Source: Linux-PAM-%{version}.tar.xz Source9: baselibs.conf Patch: Makefile-pam_unix-nis.diff -Patch1: revert-check_shadow_expiry.diff BuildRequires: pam-devel %if 0%{?suse_version} > 1320 BuildRequires: pkgconfig(libeconf) @@ -58,7 +57,6 @@ module has NIS support. %prep %setup -q -n Linux-PAM-%{version} %patch -p1 -%patch1 -p1 %build export CFLAGS="%{optflags} -DNDEBUG" @@ -69,8 +67,7 @@ export CFLAGS="%{optflags} -DNDEBUG" --pdfdir=%{_docdir}/pam/pdf \ --enable-isadir=../..%{_pam_moduledir} \ --enable-securedir=%{_pam_moduledir} \ - --enable-vendordir=%{_distconfdir} \ - --enable-tally2 + --enable-vendordir=%{_distconfdir} make -C modules/pam_unix %install From b84cd6c705766f9bad95b40c6f36995d9f1dd99b7e2cb3196b5bad8eaf424bfa Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Fri, 10 Sep 2021 11:49:52 +0000 Subject: [PATCH 3/4] OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam?expand=0&rev=248 --- baselibs.conf | 1 - openSUSE_Tumbleweed-x86_64.bl | 4980 --------------------------------- 2 files changed, 4981 deletions(-) delete mode 100644 openSUSE_Tumbleweed-x86_64.bl diff --git a/baselibs.conf b/baselibs.conf index 568a1c2..7c3bca9 100644 --- a/baselibs.conf +++ b/baselibs.conf @@ -1,7 +1,6 @@ pam requires "(systemd- if systemd)" pam-extra -pam-deprecated pam-devel pam_unix conflicts "pam_unix-nis-" diff --git a/openSUSE_Tumbleweed-x86_64.bl b/openSUSE_Tumbleweed-x86_64.bl deleted file mode 100644 index 20407e7..0000000 --- a/openSUSE_Tumbleweed-x86_64.bl +++ /dev/null @@ -1,4980 +0,0 @@ -[ 0s] Using BUILD_ROOT=/var/cache/obs/worker/root_4/.mount -[ 0s] Using BUILD_ARCH=x86_64:i686:i586:i486:i386 -[ 0s] Doing kvm build in /var/cache/obs/worker/root_4/root -[ 0s] -[ 0s] -[ 0s] goat01 started "build pam.spec" at Wed May 19 09:35:36 UTC 2021. -[ 0s] -[ 0s] Building pam for project 'home:jmoellers:branches:Linux-PAM' repository 'openSUSE_Tumbleweed' arch 'x86_64' srcmd5 '83207f1f0c181b7e3f3c5becb047aaec' -[ 0s] -[ 0s] processing recipe /var/cache/obs/worker/root_4/.build-srcdir/pam.spec ... -[ 0s] running changelog2spec --target rpm --file /var/cache/obs/worker/root_4/.build-srcdir/pam.spec -[ 0s] init_buildsystem --configdir /var/run/obs/worker/4/build/configs --cachedir /var/cache/build --prepare --clean --rpmlist /var/cache/obs/worker/root_4/.build.rpmlist /var/cache/obs/worker/root_4/.build-srcdir/pam.spec build ... -[ 1s] cycle: rpm-config-SUSE -> rpm -[ 1s] breaking dependency rpm-config-SUSE -> rpm -[ 1s] [1/33] preinstalling filesystem... -[ 1s] [2/33] preinstalling permissions... -[ 1s] [3/33] preinstalling glibc... -[ 1s] [4/33] preinstalling fillup... -[ 1s] [5/33] preinstalling libacl1... -[ 1s] [6/33] preinstalling libattr1... -[ 1s] [7/33] preinstalling libbz2-1... -[ 1s] [8/33] preinstalling libcap2... -[ 1s] [9/33] preinstalling libgcc_s1... -[ 1s] [10/33] preinstalling libgpg-error0... -[ 1s] [11/33] preinstalling liblua5_4-5... -[ 1s] [12/33] preinstalling liblzma5... -[ 1s] [13/33] preinstalling libpcre1... -[ 1s] [14/33] preinstalling libpcre2-8-0... -[ 2s] [15/33] preinstalling libpopt0... -[ 2s] [16/33] preinstalling libz1... -[ 2s] [17/33] preinstalling libzstd1... -[ 2s] [18/33] preinstalling attr... -[ 2s] [19/33] preinstalling libelf1... -[ 2s] [20/33] preinstalling libgcrypt20... -[ 2s] [21/33] preinstalling libncurses6... -[ 2s] [22/33] preinstalling libselinux1... -[ 2s] [23/33] preinstalling libreadline8... -[ 2s] [24/33] preinstalling tar... -[ 2s] [25/33] preinstalling bash... -[ 2s] [26/33] preinstalling diffutils... -[ 2s] [27/33] preinstalling grep... -[ 2s] [28/33] preinstalling pam... -[ 2s] [29/33] preinstalling sed... -[ 2s] [30/33] preinstalling coreutils... -[ 2s] [31/33] preinstalling aaa_base... -[ 2s] [32/33] preinstalling rpm-config-SUSE... -[ 2s] [33/33] preinstalling rpm... -[ 2s] -[ 2s] [1/11] preinstalling kernel-obs-build... -[ 3s] [2/11] preinstalling libblkid1... -[ 3s] [3/11] preinstalling libcrypt1... -[ 3s] [4/11] preinstalling libdb-4_8... -[ 3s] [5/11] preinstalling libmnl0... -[ 3s] [6/11] preinstalling libsmartcols1... -[ 3s] [7/11] preinstalling libuuid1... -[ 3s] [8/11] preinstalling iproute2... -[ 3s] [9/11] preinstalling libmount1... -[ 3s] [10/11] preinstalling perl-base... -[ 3s] [11/11] preinstalling util-linux... -[ 3s] copying packages... -[ 4s] reordering...cycle: libncurses6 -> terminfo-base -[ 4s] breaking dependency terminfo-base -> libncurses6 -[ 4s] cycle: binutils -> libctf0 -[ 4s] breaking dependency binutils -> libctf0 -[ 4s] cycle: rpm -> rpm-config-SUSE -[ 4s] breaking dependency rpm -> rpm-config-SUSE -[ 4s] cycle: libcrack2 -> cracklib -[ 4s] breaking dependency cracklib -> libcrack2 -[ 4s] cycle: pam -> pam_unix -[ 4s] breaking dependency pam -> pam_unix -[ 4s] done -[ 4s] booting kvm... -[ 4s] ### VM INTERACTION START ### -[ 4s] Using UART console -[ 4s] /usr/bin/qemu-kvm -nodefaults -no-reboot -nographic -vga none -cpu host -object rng-random,filename=/dev/random,id=rng0 -device virtio-rng-pci,rng=rng0 -runas qemu -net none -kernel /var/cache/obs/worker/root_4/.mount/boot/kernel -initrd /var/cache/obs/worker/root_4/.mount/boot/initrd -append root=/dev/disk/by-id/virtio-0 rootfstype=ext4 rootflags=noatime ext4.allow_unsupported=1 mitigations=off panic=1 quiet no-kvmclock elevator=noop nmi_watchdog=0 rw rd.driver.pre=binfmt_misc console=ttyS0 init=/.build/build -m 10240 -drive file=/var/cache/obs/worker/root_4/root,format=raw,if=none,id=disk,cache=unsafe -device virtio-blk-pci,drive=disk,serial=0 -drive file=/var/cache/obs/worker/root_4/swap,format=raw,if=none,id=swap,cache=unsafe -device virtio-blk-pci,drive=swap,serial=1 -serial stdio -chardev socket,id=monitor,server,nowait,path=/var/cache/obs/worker/root_4/root.qemu/monitor -mon chardev=monitor,mode=readline -smp 8 -[ 4s] c[?7l[2J[0mSeaBIOS (version rel-1.14.0-0-g155821a-rebuilt.opensuse.org) -[ 8s] Booting from ROM..c[?7l[2J### VM INTERACTION END ### -[ 8s] 2nd stage started in virtual machine -[ 8s] machine type: x86_64 -[ 8s] [ 4.242868] sysrq: Changing Loglevel -[ 8s] Linux version: 5[ 4.243314] sysrq: Loglevel set to 4 -[ 8s] .12.3-1-default #1 SMP Wed May 12 09:01:49 UTC 2021 (25d4ec7) -[ 8s] Increasing log level from now on... -[ 8s] Enable sysrq operations -[ 8s] Setting up swapspace version 1, size = 2 GiB (2147479552 bytes) -[ 8s] no label, UUID=a142abc4-28c5-4bc5-b535-58e167a82a53 -[ 8s] swapon: /dev/vdb: found signature [pagesize=4096, signature=swap] -[ 8s] swapon: /dev/vdb: pagesize=4096, swapsize=2147483648, devsize=2147483648 -[ 8s] swapon /dev/vdb -[ 8s] WARNING: udev not running, creating extra device nodes -[ 9s] logging output to //.build.log... -[ 9s] processing recipe /.build-srcdir/pam.spec ... -[ 9s] init_buildsystem --configdir /.build/configs --cachedir /var/cache/build /.build-srcdir/pam.spec build ... -[ 9s] initializing rpm db... -[ 9s] querying package ids... -[ 9s] [1/151] cumulate file-magic-5.40-1.1 -[ 9s] [2/151] cumulate kernel-obs-build-5.12.3-1.1 -[ 9s] [3/151] cumulate libsemanage-conf-3.2-1.3 -[ 9s] [4/151] cumulate pkgconf-m4-1.7.3-3.1 -[ 9s] [5/151] cumulate system-user-root-20190513-1.24 -[ 9s] [6/151] cumulate filesystem-15.5-39.1 -[ 9s] [7/151] cumulate glibc-2.33-6.1 -[ 9s] [8/151] cumulate fillup-1.42-276.4 -[ 9s] [9/151] cumulate libacl1-2.2.53-5.5 -[ 9s] [10/151] cumulate libatomic1-11.0.0+git183291-1.5 -[ 9s] [11/151] cumulate libattr1-2.5.1-1.1 -[ 9s] [12/151] cumulate libaudit1-2.8.5-5.3 -[ 9s] [13/151] cumulate libblkid1-2.36.2-1.5 -[ 9s] [14/151] cumulate libbz2-1-1.0.8-2.22 -[ 9s] [15/151] cumulate libcap-ng0-0.7.10-1.18 -[ 9s] [16/151] cumulate libcap2-2.49-2.1 -[ 9s] [17/151] cumulate libcrypt1-4.4.19-1.1 -[ 9s] [18/151] cumulate libeconf0-0.4.0+git20210413.fdb8025-1.1 -[ 9s] [19/151] cumulate libexpat1-2.3.0-1.1 -[ 9s] [20/151] cumulate libfl2-2.6.4-6.1 -[ 9s] [21/151] cumulate libgcc_s1-11.0.0+git183291-1.5 -[ 9s] [22/151] cumulate libgdbm6-1.19-1.3 -[ 9s] [23/151] cumulate libgmp10-6.2.1-3.1 -[ 9s] [24/151] cumulate libgomp1-11.0.0+git183291-1.5 -[ 9s] [25/151] cumulate libgpg-error0-1.42-1.1 -[ 9s] [26/151] cumulate libitm1-11.0.0+git183291-1.5 -[ 9s] [27/151] cumulate libltdl7-2.4.6-8.22 -[ 9s] [28/151] cumulate liblua5_4-5-5.4.3-2.1 -[ 9s] [29/151] cumulate liblzma5-5.2.5-1.18 -[ 9s] [30/151] cumulate libmnl0-1.0.4-2.5 -[ 9s] [31/151] cumulate libpcre1-8.44-3.2 -[ 9s] [32/151] cumulate libpcre2-16-0-10.36-2.1 -[ 9s] [33/151] cumulate libpcre2-32-0-10.36-2.1 -[ 9s] [34/151] cumulate libpcre2-8-0-10.36-2.1 -[ 9s] [35/151] cumulate libpkgconf3-1.7.3-3.1 -[ 9s] [36/151] cumulate libpopt0-1.18-2.4 -[ 9s] [37/151] cumulate libsepol2-3.2-1.1 -[ 9s] [38/151] cumulate libsmartcols1-2.36.2-1.5 -[ 9s] [39/151] cumulate libtextstyle0-0.21-2.4 -[ 9s] [40/151] cumulate libuuid1-2.36.2-1.5 -[ 9s] [41/151] cumulate libz1-1.2.11-18.3 -[ 9s] [42/151] cumulate libzstd1-1.4.9-1.2 -[ 9s] [43/151] cumulate patch-2.7.6-3.31 -[ 9s] [44/151] cumulate update-alternatives-1.19.0.5-8.1 -[ 9s] [45/151] cumulate libfl-devel-2.6.4-6.1 -[ 9s] [46/151] cumulate attr-2.5.1-1.1 -[ 9s] [47/151] cumulate libauparse0-2.8.5-5.3 -[ 9s] [48/151] cumulate libctf-nobfd0-2.36-4.1 -[ 9s] [49/151] cumulate libelf1-0.184-1.1 -[ 9s] [50/151] cumulate libgcrypt20-1.9.3-1.1 -[ 9s] [51/151] cumulate libgdbm_compat4-1.19-1.3 -[ 9s] [52/151] cumulate libisl23-0.23-2.3 -[ 9s] [53/151] cumulate libmpfr6-4.1.0-2.2 -[ 9s] [54/151] cumulate libpcre2-posix2-10.36-2.1 -[ 9s] [55/151] cumulate libselinux1-3.2-2.1 -[ 9s] [56/151] cumulate libstdc++6-11.0.0+git183291-1.5 -[ 9s] [57/151] cumulate perl-base-5.32.1-1.1 -[ 9s] [58/151] cumulate pkgconf-1.7.3-3.1 -[ 9s] [59/151] cumulate chkstat-1550_20210125-27.3 -[ 9s] [60/151] cumulate libfdisk1-2.36.2-1.5 -[ 9s] [61/151] cumulate libxml2-2-2.9.10-11.1 -[ 9s] [62/151] cumulate libmagic1-5.40-1.1 -[ 9s] [63/151] cumulate build-mkbaselibs-20210120-1.4 -[ 9s] [64/151] cumulate rpm-build-perl-4.16.1.3-2.1 -[ 9s] [65/151] cumulate dwz-0.14-1.1 -[ 9s] [66/151] cumulate file-5.40-1.1 -[ 9s] [67/151] cumulate findutils-4.8.0-2.1 -[ 9s] [68/151] cumulate libasan6-11.0.0+git183291-1.5 -[ 9s] [69/151] cumulate libdb-4_8-4.8.30-38.25 -[ 9s] [70/151] cumulate liblsan0-11.0.0+git183291-1.5 -[ 9s] [71/151] cumulate libmount1-2.36.2-1.5 -[ 9s] [72/151] cumulate libmpc3-1.2.1-1.3 -[ 9s] [73/151] cumulate libtsan0-11.0.0+git183291-1.5 -[ 9s] [74/151] cumulate libubsan1-11.0.0+git183291-1.5 -[ 9s] [75/151] cumulate tar-1.34-1.4 -[ 9s] [76/151] cumulate libdw1-0.184-1.1 -[ 9s] [77/151] cumulate libsemanage2-3.2-1.3 -[ 9s] [78/151] cumulate cpp10-10.3.0+git1587-1.2 -[ 9s] [79/151] cumulate perl-5.32.1-1.1 -[ 9s] [80/151] cumulate brp-check-suse-84.87+git20210420.a4765d7-1.1 -[ 9s] [81/151] cumulate terminfo-base-6.2.20210501-19.1 -[ 9s] [82/151] cumulate libncurses6-6.2.20210501-19.1 -[ 9s] [83/151] cumulate libreadline8-8.1-2.1 -[ 9s] [84/151] cumulate ncurses-utils-6.2.20210501-19.1 -[ 9s] [85/151] cumulate bash-5.1.4-2.1 -[ 9s] [86/151] cumulate login_defs-4.8.1-6.2 -[ 9s] [87/151] cumulate sysuser-shadow-3.0-11.1 -[ 9s] [88/151] cumulate cpio-2.13-2.4 -[ 9s] [89/151] cumulate cpp-10-3.3 -[ 9s] [90/151] cumulate diffutils-3.7-4.4 -[ 9s] [91/151] cumulate gzip-1.10-8.1 -[ 9s] [92/151] cumulate hostname-3.23-2.4 -[ 9s] [93/151] cumulate m4-1.4.18-5.19 -[ 9s] [94/151] cumulate make-4.3-2.22 -[ 9s] [95/151] cumulate which-2.21-4.33 -[ 9s] [96/151] cumulate bzip2-1.0.8-2.22 -[ 9s] [97/151] cumulate cracklib-2.9.7-1.8 -[ 9s] [98/151] cumulate gawk-5.1.0-2.5 -[ 9s] [99/151] cumulate grep-3.6-2.4 -[ 9s] [100/151] cumulate pkgconf-pkg-config-1.7.3-3.1 -[ 9s] [101/151] cumulate xz-5.2.5-1.18 -[ 9s] [102/151] cumulate sed-4.8-3.5 -[ 9s] [103/151] cumulate gettext-runtime-0.21-2.4 -[ 9s] [104/151] cumulate iproute2-5.12-1.1 -[ 9s] [105/151] cumulate coreutils-8.32-8.1 -[ 9s] [106/151] cumulate binutils-2.36-4.1 -[ 9s] [107/151] cumulate systemd-rpm-macros-11-1.1 -[ 9s] [108/151] cumulate libeconf-devel-0.4.0+git20210413.fdb8025-1.1 -[ 9s] [109/151] cumulate libxcrypt-devel-4.4.19-1.1 -[ 9s] [110/151] cumulate linux-glibc-devel-5.11-1.2 -[ 9s] [111/151] cumulate system-group-hardware-20170617-21.2 -[ 9s] [112/151] cumulate audit-devel-2.8.5-5.3 -[ 9s] [113/151] cumulate autoconf-2.69-17.18 -[ 9s] [114/151] cumulate bison-3.7.6-3.1 -[ 9s] [115/151] cumulate glibc-locale-base-2.33-6.1 -[ 9s] [116/151] cumulate libcrack2-2.9.7-1.8 -[ 9s] [117/151] cumulate libctf0-2.36-4.1 -[ 9s] [118/151] cumulate flex-2.6.4-6.1 -[ 9s] [119/151] cumulate permissions-config-1550_20210125-27.3 -[ 9s] [120/151] cumulate gettext-tools-0.21-2.4 -[ 9s] [121/151] cumulate aaa_base-84.87+git20210317.2c04190-1.1 -[ 9s] [122/151] cumulate rpm-4.16.1.3-2.1 -[ 9s] [123/151] cumulate aaa_base-malloccheck-84.87+git20210317.2c04190-1.1 -[ 9s] [124/151] cumulate glibc-locale-2.33-6.1 -[ 9s] [125/151] cumulate permissions-20210125.1550-27.3 -[ 9s] [126/151] cumulate rpm-config-SUSE-0.g76-1.1 -[ 9s] [127/151] cumulate automake-1.16.3-3.1 -[ 9s] [128/151] cumulate glibc-devel-2.33-6.1 -[ 9s] [129/151] cumulate librpmbuild9-4.16.1.3-2.1 -[ 9s] [130/151] cumulate build-compare-20200727T175347.d95eb35-1.6 -[ 9s] [131/151] cumulate cracklib-devel-2.9.7-1.8 -[ 9s] [132/151] cumulate libdb-4_8-devel-4.8.30-38.25 -[ 9s] [133/151] cumulate libstdc++6-devel-gcc10-10.3.0+git1587-1.2 -[ 9s] [134/151] cumulate libsepol-devel-3.2-1.1 -[ 9s] [135/151] cumulate libutempter0-1.2.0-3.3 -[ 9s] [136/151] cumulate libtool-2.4.6-8.22 -[ 9s] [137/151] cumulate post-build-checks-84.87+git20210304.df696a0-1.1 -[ 9s] [138/151] cumulate pam-1.5.1-10.1 -[ 9s] [139/151] cumulate rpmlint-mini-1.10-23.12 -[ 9s] [140/151] cumulate gcc10-10.3.0+git1587-1.2 -[ 9s] [141/151] cumulate libstdc++-devel-10-3.3 -[ 9s] [142/151] cumulate rpmlint-Factory-1.0-99.1 -[ 9s] [143/151] cumulate gcc-10-3.3 -[ 9s] [144/151] cumulate pam-devel-1.5.1-10.1 -[ 9s] [145/151] cumulate pam_unix-1.5.1-10.1 -[ 9s] [146/151] cumulate shadow-4.8.1-6.2 -[ 9s] [147/151] cumulate util-linux-2.36.2-1.5 -[ 9s] [148/151] cumulate gcc-PIE-10-3.3 -[ 9s] [149/151] cumulate pcre2-devel-10.36-2.1 -[ 9s] [150/151] cumulate rpm-build-4.16.1.3-2.1 -[ 9s] [151/151] cumulate libselinux-devel-3.2-2.1 -[ 9s] now installing cumulated packages -[ 9s] Preparing... ######################################## -[ 9s] Updating / installing... -[ 9s] system-user-root-20190513-1.24 ######################################## -[ 9s] filesystem-15.5-39.1 ######################################## -[ 9s] glibc-2.33-6.1 ######################################## -[ 9s] libz1-1.2.11-18.3 ######################################## -[ 9s] libgcc_s1-11.0.0+git183291-1.5 ######################################## -[ 9s] libstdc++6-11.0.0+git183291-1.5 ######################################## -[ 9s] libcrypt1-4.4.19-1.1 ######################################## -[ 9s] perl-base-5.32.1-1.1 ######################################## -[ 9s] libaudit1-2.8.5-5.3 ######################################## -[ 9s] libbz2-1-1.0.8-2.22 ######################################## -[ 9s] libgmp10-6.2.1-3.1 ######################################## -[ 9s] terminfo-base-6.2.20210501-19.1 ######################################## -[ 9s] libncurses6-6.2.20210501-19.1 ######################################## -[ 9s] ncurses-utils-6.2.20210501-19.1 ######################################## -[ 9s] libelf1-0.184-1.1 ######################################## -[ 9s] libacl1-2.2.53-5.5 ######################################## -[ 9s] liblzma5-5.2.5-1.18 ######################################## -[ 9s] libcap2-2.49-2.1 ######################################## -[ 9s] libeconf0-0.4.0+git20210413.fdb8025-1.######################################## -[ 9s] libpcre2-8-0-10.36-2.1 ######################################## -[ 9s] libselinux1-3.2-2.1 ######################################## -[ 9s] libmpfr6-4.1.0-2.2 ######################################## -[ 9s] fillup-1.42-276.4 ######################################## -[ 9s] libattr1-2.5.1-1.1 ######################################## -[ 9s] libblkid1-2.36.2-1.5 ######################################## -[ 9s] libgomp1-11.0.0+git183291-1.5 ######################################## -[ 9s] libpopt0-1.18-2.4 ######################################## -[ 9s] libzstd1-1.4.9-1.2 ######################################## -[ 9s] update-alternatives-1.19.0.5-8.1 ######################################## -[ 9s] libmpc3-1.2.1-1.3 ######################################## -[ 9s] chkstat-1550_20210125-27.3 ######################################## -[ 9s] libxml2-2-2.9.10-11.1 ######################################## -[ 9s] libdw1-0.184-1.1 ######################################## -[ 9s] libreadline8-8.1-2.1 ######################################## -[ 9s] bash-5.1.4-2.1 ######################################## -[ 9s] coreutils-8.32-8.1 ######################################## -[ 9s] m4-1.4.18-5.19 ######################################## -[ 9s] gawk-5.1.0-2.5 ######################################## -[ 9s] update-alternatives: using /usr/bin/gawk to provide /bin/awk (awk) in auto mode -[ 9s] xz-5.2.5-1.18 ######################################## -[ 9s] sed-4.8-3.5 ######################################## -[ 9s] login_defs-4.8.1-6.2 ######################################## -[ 9s] cpio-2.13-2.4 ######################################## -[ 10s] tar-1.34-1.4 ######################################## -[ 10s] diffutils-3.7-4.4 ######################################## -[ 10s] which-2.21-4.33 ######################################## -[ 10s] libisl23-0.23-2.3 ######################################## -[ 10s] cpp10-10.3.0+git1587-1.2 ######################################## -[ 10s] libdb-4_8-4.8.30-38.25 ######################################## -[ 10s] libgdbm6-1.19-1.3 ######################################## -[ 10s] libsepol2-3.2-1.1 ######################################## -[ 10s] libtextstyle0-0.21-2.4 ######################################## -[ 10s] libuuid1-2.36.2-1.5 ######################################## -[ 10s] libfdisk1-2.36.2-1.5 ######################################## -[ 10s] gettext-runtime-0.21-2.4 ######################################## -[ 10s] gettext-tools-0.21-2.4 ######################################## -[ 10s] libgdbm_compat4-1.19-1.3 ######################################## -[ 10s] perl-5.32.1-1.1 ######################################## -[ 10s] cpp-10-3.3 ######################################## -[ 10s] autoconf-2.69-17.18 ######################################## -[ 10s] automake-1.16.3-3.1 ######################################## -[ 10s] systemd-rpm-macros-11-1.1 ######################################## -[ 10s] linux-glibc-devel-5.11-1.2 ######################################## -[ 11s] glibc-locale-base-2.33-6.1 ######################################## -[ 12s] glibc-locale-2.33-6.1 ######################################## -[ 12s] permissions-config-1550_20210125-27.3 ######################################## -[ 12s] Updating /etc/sysconfig/security ... -[ 12s] Checking permissions and ownerships - using the permissions files -[ 12s] /usr/share/permissions/permissions -[ 12s] /usr/share/permissions/permissions.easy -[ 12s] /etc/permissions.local -[ 12s] /sbin/unix2_chkpwd: setting to root:shadow 4755 (wrong owner/group root:root) -[ 12s] /sbin/unix_chkpwd: setting to root:shadow 4755 (wrong owner/group root:root) -[ 12s] /usr/bin/mount: setting to root:root 4755 (wrong permissions 0755) -[ 12s] /usr/bin/su: setting to root:root 4755 (wrong permissions 0755) -[ 12s] /usr/bin/umount: setting to root:root 4755 (wrong permissions 0755) -[ 12s] permissions-20210125.1550-27.3 ######################################## -[ 12s] pam_unix-1.5.1-10.1 ######################################## -[ 12s] pam-1.5.1-10.1 ######################################## -[ 12s] gzip-1.10-8.1 ######################################## -[ 12s] make-4.3-2.22 ######################################## -[ 12s] bzip2-1.0.8-2.22 ######################################## -[ 12s] cracklib-2.9.7-1.8 ######################################## -[ 12s] libcrack2-2.9.7-1.8 ######################################## -[ 12s] libmount1-2.36.2-1.5 ######################################## -[ 12s] findutils-4.8.0-2.1 ######################################## -[ 12s] libpcre2-posix2-10.36-2.1 ######################################## -[ 12s] dwz-0.14-1.1 ######################################## -[ 12s] libauparse0-2.8.5-5.3 ######################################## -[ 12s] rpm-build-perl-4.16.1.3-2.1 ######################################## -[ 12s] libasan6-11.0.0+git183291-1.5 ######################################## -[ 12s] liblsan0-11.0.0+git183291-1.5 ######################################## -[ 12s] libtsan0-11.0.0+git183291-1.5 ######################################## -[ 12s] libubsan1-11.0.0+git183291-1.5 ######################################## -[ 12s] libctf-nobfd0-2.36-4.1 ######################################## -[ 12s] binutils-2.36-4.1 ######################################## -[ 12s] update-alternatives: using /usr/bin/ld.bfd to provide /usr/bin/ld (ld) in auto mode -[ 12s] libctf0-2.36-4.1 ######################################## -[ 12s] libatomic1-11.0.0+git183291-1.5 ######################################## -[ 12s] libcap-ng0-0.7.10-1.18 ######################################## -[ 12s] libexpat1-2.3.0-1.1 ######################################## -[ 12s] libfl2-2.6.4-6.1 ######################################## -[ 12s] libfl-devel-2.6.4-6.1 ######################################## -[ 12s] libgpg-error0-1.42-1.1 ######################################## -[ 12s] libgcrypt20-1.9.3-1.1 ######################################## -[ 12s] libitm1-11.0.0+git183291-1.5 ######################################## -[ 12s] libltdl7-2.4.6-8.22 ######################################## -[ 12s] liblua5_4-5-5.4.3-2.1 ######################################## -[ 12s] rpm-config-SUSE-0.g76-1.1 ######################################## -[ 13s] rpm-4.16.1.3-2.1 ######################################## -[ 13s] Updating /etc/sysconfig/services ... -[ 13s] libmnl0-1.0.4-2.5 ######################################## -[ 13s] iproute2-5.12-1.1 ######################################## -[ 13s] libpcre1-8.44-3.2 ######################################## -[ 13s] grep-3.6-2.4 ######################################## -[ 13s] aaa_base-84.87+git20210317.2c04190-1.1######################################## -[ 13s] Updating /etc/sysconfig/language ... -[ 13s] Updating /etc/sysconfig/proxy ... -[ 13s] Updating /etc/sysconfig/windowmanager ... -[ 13s] aaa_base-malloccheck-84.87+git20210317######################################## -[ 13s] libpcre2-16-0-10.36-2.1 ######################################## -[ 13s] libpcre2-32-0-10.36-2.1 ######################################## -[ 13s] libpkgconf3-1.7.3-3.1 ######################################## -[ 13s] pkgconf-1.7.3-3.1 ######################################## -[ 13s] libsmartcols1-2.36.2-1.5 ######################################## -[ 13s] patch-2.7.6-3.31 ######################################## -[ 13s] pkgconf-m4-1.7.3-3.1 ######################################## -[ 13s] pkgconf-pkg-config-1.7.3-3.1 ######################################## -[ 13s] libxcrypt-devel-4.4.19-1.1 ######################################## -[ 13s] glibc-devel-2.33-6.1 ######################################## -[ 13s] libstdc++6-devel-gcc10-10.3.0+git1587-######################################## -[ 13s] libstdc++-devel-10-3.3 ######################################## -[ 13s] pcre2-devel-10.36-2.1 ######################################## -[ 13s] libsepol-devel-3.2-1.1 ######################################## -[ 13s] gcc10-10.3.0+git1587-1.2 ######################################## -[ 13s] gcc-10-3.3 ######################################## -[ 13s] libsemanage-conf-3.2-1.3 ######################################## -[ 13s] libsemanage2-3.2-1.3 ######################################## -[ 13s] shadow-4.8.1-6.2 ######################################## -[ 14s] sysuser-shadow-3.0-11.1 ######################################## -[ 14s] /usr/sbin/groupadd -r kmem -[ 14s] /usr/sbin/groupadd -r lock -[ 14s] /usr/sbin/groupadd -r -g 5 tty -[ 14s] /usr/sbin/groupadd -r utmp -[ 14s] /usr/sbin/groupadd -r audio -[ 14s] /usr/sbin/groupadd -r cdrom -[ 14s] /usr/sbin/groupadd -r dialout -[ 14s] /usr/sbin/groupadd -r disk -[ 14s] /usr/sbin/groupadd -r input -[ 14s] /usr/sbin/groupadd -r lp -[ 14s] /usr/sbin/groupadd -r render -[ 14s] /usr/sbin/groupadd -r tape -[ 14s] /usr/sbin/groupadd -r video -[ 14s] system-group-hardware-20170617-21.2 ######################################## -[ 14s] libutempter0-1.2.0-3.3 ######################################## -[ 14s] util-linux-2.36.2-1.5 ######################################## -[ 14s] /usr/bin/mount: setting to root:root 4755 (wrong permissions 0755) -[ 14s] /usr/bin/umount: setting to root:root 4755 (wrong permissions 0755) -[ 14s] /usr/bin/wall: setting to root:tty 2755 (wrong permissions 0755) -[ 14s] /usr/bin/write: setting to root:tty 2755 (wrong permissions 0755) -[ 14s] /usr/bin/su: setting to root:root 4755 (wrong permissions 0755) -[ 14s] file-magic-5.40-1.1 ######################################## -[ 14s] libmagic1-5.40-1.1 ######################################## -[ 14s] file-5.40-1.1 ######################################## -[ 14s] librpmbuild9-4.16.1.3-2.1 ######################################## -[ 14s] rpmlint-mini-1.10-23.12 ######################################## -[ 14s] rpmlint-Factory-1.0-99.1 ######################################## -[ 14s] rpm-build-4.16.1.3-2.1 ######################################## -[ 14s] build-compare-20200727T175347.d95eb35-######################################## -[ 14s] gcc-PIE-10-3.3 ######################################## -[ 14s] libselinux-devel-3.2-2.1 ######################################## -[ 14s] cracklib-devel-2.9.7-1.8 ######################################## -[ 14s] libdb-4_8-devel-4.8.30-38.25 ######################################## -[ 14s] pam-devel-1.5.1-10.1 ######################################## -[ 14s] libeconf-devel-0.4.0+git20210413.fdb80######################################## -[ 14s] audit-devel-2.8.5-5.3 ######################################## -[ 14s] post-build-checks-84.87+git20210304.df######################################## -[ 14s] libtool-2.4.6-8.22 ######################################## -[ 14s] flex-2.6.4-6.1 ######################################## -[ 14s] brp-check-suse-84.87+git20210420.a4765######################################## -[ 14s] bison-3.7.6-3.1 ######################################## -[ 14s] hostname-3.23-2.4 ######################################## -[ 14s] attr-2.5.1-1.1 ######################################## -[ 14s] build-mkbaselibs-20210120-1.4 ######################################## -[ 14s] kernel-obs-build-5.12.3-1.1 ######################################## -[ 15s] now finalizing build dir... -[ 15s] ... running 01-add_abuild_user_to_trusted_group -[ 15s] ... running 02-set_timezone_to_utc -[ 15s] ... running 11-hack_uname_version_to_kernel_version -[ 15s] RTNETLINK answers: File exists -[ 15s] RTNETLINK answers: File exists -[ 15s] ----------------------------------------------------------------- -[ 15s] I have the following modifications for pam.spec: -[ 15s] 44c44 -[ 15s] < Release: 0 -[ 15s] --- -[ 15s] > Release: 11.1 -[ 15s] ----------------------------------------------------------------- -[ 15s] ----- building pam.spec (user abuild) -[ 15s] ----------------------------------------------------------------- -[ 15s] ----------------------------------------------------------------- -[ 15s] + exec rpmbuild -ba --define '_srcdefattr (-,root,root)' --nosignature --define 'disturl obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam' /home/abuild/rpmbuild/SOURCES/pam.spec -[ 15s] setting SOURCE_DATE_EPOCH=1620604800 -[ 15s] Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.cjs8Eb -[ 15s] + umask 022 -[ 15s] + cd /home/abuild/rpmbuild/BUILD -[ 15s] + cd /home/abuild/rpmbuild/BUILD -[ 15s] + rm -rf Linux-PAM-1.5.1 -[ 15s] + /usr/bin/xz -dc /home/abuild/rpmbuild/SOURCES/Linux-PAM-1.5.1-docs.tar.xz -[ 15s] + /usr/bin/tar -xof - -[ 15s] + STATUS=0 -[ 15s] + '[' 0 -ne 0 ']' -[ 15s] + /usr/bin/xz -dc /home/abuild/rpmbuild/SOURCES/Linux-PAM-1.5.1.tar.xz -[ 15s] + /usr/bin/tar -xof - -[ 15s] + STATUS=0 -[ 15s] + '[' 0 -ne 0 ']' -[ 15s] + cd Linux-PAM-1.5.1 -[ 15s] + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . -[ 15s] + cp -a /home/abuild/rpmbuild/SOURCES/pam-login_defs-check.sh . -[ 15s] + echo 'Patch #2 (pam-limit-nproc.patch):' -[ 15s] Patch #2 (pam-limit-nproc.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_limits/limits.conf -[ 15s] Hunk #1 succeeded at 58 (offset 11 lines). -[ 15s] + echo 'Patch #4 (pam-hostnames-in-access_conf.patch):' -[ 15s] Patch #4 (pam-hostnames-in-access_conf.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_access/pam_access.c -[ 15s] + echo 'Patch #5 (pam-xauth_ownership.patch):' -[ 15s] Patch #5 (pam-xauth_ownership.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_xauth/pam_xauth.c -[ 15s] + echo 'Patch #6 (pam_cracklib-removal.patch):' -[ 15s] Patch #6 (pam_cracklib-removal.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -R -[ 15s] patching file configure.ac -[ 15s] Hunk #2 succeeded at 644 (offset -18 lines). -[ 15s] Hunk #3 succeeded at 662 (offset -20 lines). -[ 15s] patching file modules/Makefile.am -[ 15s] Hunk #2 succeeded at 48 (offset -8 lines). -[ 15s] patching file modules/pam_cracklib/Makefile.am -[ 15s] patching file modules/pam_cracklib/README.xml -[ 15s] patching file modules/pam_cracklib/pam_cracklib.8.xml -[ 15s] patching file modules/pam_cracklib/pam_cracklib.c -[ 15s] patching file modules/pam_cracklib/tst-pam_cracklib -[ 15s] + echo 'Patch #7 (pam_tally2-removal.patch):' -[ 15s] Patch #7 (pam_tally2-removal.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -R -[ 15s] patching file configure.ac -[ 15s] Hunk #1 succeeded at 635 (offset 22 lines). -[ 15s] Hunk #2 succeeded at 670 (offset 23 lines). -[ 15s] Hunk #3 succeeded at 701 (offset 23 lines). -[ 15s] patching file modules/Makefile.am -[ 15s] Hunk #1 succeeded at 34 (offset 4 lines). -[ 15s] Hunk #2 succeeded at 90 (offset 5 lines). -[ 15s] patching file modules/pam_tally2/Makefile.am -[ 15s] patching file modules/pam_tally2/pam_tally2.c -[ 15s] patching file modules/pam_tally2/pam_tally2_app.c -[ 15s] patching file modules/pam_tally2/tallylog.h -[ 15s] patching file modules/pam_tally2/tst-pam_tally2 -[ 15s] + echo 'Patch #8 (pam-bsc1177858-dont-free-environment-string.patch):' -[ 15s] Patch #8 (pam-bsc1177858-dont-free-environment-string.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_xauth/pam_xauth.c -[ 15s] + echo 'Patch #9 (pam-pam_cracklib-add-usersubstr.patch):' -[ 15s] Patch #9 (pam-pam_cracklib-add-usersubstr.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_cracklib/pam_cracklib.c -[ 15s] + echo 'Patch #10 (pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch):' -[ 15s] Patch #10 (pam-bsc1181443-make-nofile-unlimited-mean-nr_open.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file doc/sag/Linux-PAM_SAG.txt -[ 15s] patching file doc/sag/html/sag-pam_limits.html -[ 15s] patching file modules/pam_limits/limits.conf.5 -[ 15s] patching file modules/pam_limits/limits.conf.5.xml -[ 15s] patching file modules/pam_limits/pam_limits.c -[ 15s] + echo 'Patch #11 (bsc1184358-prevent-LOCAL-from-being-resolved.patch):' -[ 15s] Patch #11 (bsc1184358-prevent-LOCAL-from-being-resolved.patch): -[ 15s] + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 -[ 15s] patching file modules/pam_access/pam_access.c -[ 15s] + RPM_EC=0 -[ 15s] ++ jobs -p -[ 15s] + exit 0 -[ 15s] Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.Cepyvj -[ 15s] + umask 022 -[ 15s] + cd /home/abuild/rpmbuild/BUILD -[ 15s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 15s] ++ dirname /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 15s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT -[ 15s] + /usr/bin/mkdir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 15s] + cd Linux-PAM-1.5.1 -[ 15s] + bash ./pam-login_defs-check.sh -[ 15s] Checking login.defs variables in pam... OK -[ 15s] + export 'CFLAGS=-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' -[ 15s] + CFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' -[ 15s] + CFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG' -[ 15s] + export CFLAGS -[ 15s] + CXXFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto' -[ 15s] + export CXXFLAGS -[ 15s] + FFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto ' -[ 15s] + export FFLAGS -[ 15s] + FCFLAGS='-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto ' -[ 15s] + export FCFLAGS -[ 15s] + LDFLAGS=-flto=auto -[ 15s] + export LDFLAGS -[ 15s] + ./configure --host=x86_64-suse-linux-gnu --build=x86_64-suse-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --includedir=/usr/include/security --docdir=/usr/share/doc/packages/pam --htmldir=/usr/share/doc/packages/pam/html --pdfdir=/usr/share/doc/packages/pam/pdf --sbindir=/sbin --libdir=/lib64 --enable-isadir=../../lib64/security --enable-securedir=/lib64/security --enable-vendordir=/usr/etc --enable-tally2 --enable-cracklib -[ 16s] configure: WARNING: unrecognized options: --enable-tally2, --enable-cracklib -[ 16s] checking for a BSD-compatible install... /usr/bin/install -c -[ 16s] checking whether build environment is sane... yes -[ 16s] checking for a thread-safe mkdir -p... /usr/bin/mkdir -p -[ 16s] checking for gawk... gawk -[ 16s] checking whether make sets $(MAKE)... yes -[ 16s] checking whether make supports nested variables... yes -[ 16s] checking build system type... x86_64-suse-linux-gnu -[ 16s] checking host system type... x86_64-suse-linux-gnu -[ 16s] checking whether make supports the include directive... yes (GNU style) -[ 16s] checking for x86_64-suse-linux-gnu-gcc... no -[ 16s] checking for gcc... gcc -[ 16s] checking whether the C compiler works... yes -[ 16s] checking for C compiler default output file name... a.out -[ 16s] checking for suffix of executables... -[ 16s] checking whether we are cross compiling... no -[ 16s] checking for suffix of object files... o -[ 16s] checking whether we are using the GNU C compiler... yes -[ 16s] checking whether gcc accepts -g... yes -[ 16s] checking for gcc option to accept ISO C89... none needed -[ 16s] checking whether gcc understands -c and -o together... yes -[ 16s] checking dependency style of gcc... none -[ 16s] checking how to run the C preprocessor... gcc -E -[ 16s] checking for grep that handles long lines and -e... /usr/bin/grep -[ 16s] checking for egrep... /usr/bin/grep -E -[ 16s] checking for ANSI C header files... yes -[ 16s] checking for sys/types.h... yes -[ 16s] checking for sys/stat.h... yes -[ 16s] checking for stdlib.h... yes -[ 16s] checking for string.h... yes -[ 16s] checking for memory.h... yes -[ 16s] checking for strings.h... yes -[ 16s] checking for inttypes.h... yes -[ 17s] checking for stdint.h... yes -[ 17s] checking for unistd.h... yes -[ 17s] checking minix/config.h usability... no -[ 17s] checking minix/config.h presence... no -[ 17s] checking for minix/config.h... no -[ 17s] checking whether it is safe to define __EXTENSIONS__... yes -[ 17s] checking how to print strings... printf -[ 17s] checking for a sed that does not truncate output... /usr/bin/sed -[ 17s] checking for fgrep... /usr/bin/grep -F -[ 17s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -[ 17s] checking if the linker (/usr/x86_64-suse-linux/bin/ld) is GNU ld... yes -[ 17s] checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B -[ 17s] checking the name lister (/usr/bin/nm -B) interface... BSD nm -[ 17s] checking whether ln -s works... yes -[ 17s] checking the maximum length of command line arguments... 1572864 -[ 17s] checking how to convert x86_64-suse-linux-gnu file names to x86_64-suse-linux-gnu format... func_convert_file_noop -[ 17s] checking how to convert x86_64-suse-linux-gnu file names to toolchain format... func_convert_file_noop -[ 17s] checking for /usr/x86_64-suse-linux/bin/ld option to reload object files... -r -[ 17s] checking for x86_64-suse-linux-gnu-objdump... no -[ 17s] checking for objdump... objdump -[ 17s] checking how to recognize dependent libraries... pass_all -[ 17s] checking for x86_64-suse-linux-gnu-dlltool... no -[ 17s] checking for dlltool... no -[ 17s] checking how to associate runtime and link libraries... printf %s\n -[ 17s] checking for x86_64-suse-linux-gnu-ar... no -[ 17s] checking for ar... ar -[ 17s] checking for archiver @FILE support... @ -[ 17s] checking for x86_64-suse-linux-gnu-strip... no -[ 17s] checking for strip... strip -[ 17s] checking for x86_64-suse-linux-gnu-ranlib... no -[ 17s] checking for ranlib... ranlib -[ 17s] checking command to parse /usr/bin/nm -B output from gcc object... ok -[ 17s] checking for sysroot... no -[ 17s] checking for a working dd... /usr/bin/dd -[ 17s] checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 -[ 17s] checking for x86_64-suse-linux-gnu-mt... no -[ 17s] checking for mt... no -[ 17s] checking if : is a manifest tool... no -[ 17s] checking for dlfcn.h... yes -[ 17s] checking for objdir... .libs -[ 17s] checking if gcc supports -fno-rtti -fno-exceptions... no -[ 17s] checking for gcc option to produce PIC... -fPIC -DPIC -[ 17s] checking if gcc PIC flag -fPIC -DPIC works... yes -[ 17s] checking if gcc static flag -static works... no -[ 17s] checking if gcc supports -c -o file.o... yes -[ 17s] checking if gcc supports -c -o file.o... (cached) yes -[ 17s] checking whether the gcc linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) supports shared libraries... yes -[ 17s] checking whether -lc should be explicitly linked in... no -[ 17s] checking dynamic linker characteristics... GNU/Linux ld.so -[ 17s] checking how to hardcode library paths into programs... immediate -[ 17s] checking whether stripping libraries is possible... yes -[ 17s] checking if libtool supports shared libraries... yes -[ 17s] checking whether to build shared libraries... yes -[ 17s] checking whether to build static libraries... no -[ 17s] checking for x86_64-suse-linux-gnu-gcc... gcc -[ 17s] checking whether we are using the GNU C compiler... (cached) yes -[ 17s] checking whether gcc accepts -g... (cached) yes -[ 17s] checking for gcc option to accept ISO C89... (cached) none needed -[ 17s] checking whether gcc understands -c and -o together... (cached) yes -[ 17s] checking dependency style of gcc... (cached) none -[ 17s] checking for bison... bison -y -[ 17s] checking for flex... flex -[ 17s] checking lex output file root... lex.yy -[ 18s] checking lex library... -lfl -[ 18s] checking whether yytext is a pointer... yes -[ 18s] checking whether ln -s works... yes -[ 18s] checking whether make sets $(MAKE)... (cached) yes -[ 18s] checking whether ld supports --as-needed... yes -[ 18s] checking whether ld supports --no-undefined... yes -[ 18s] checking whether ld supports -O1... yes -[ 18s] checking whether ld supports "-z now"... yes -[ 18s] checking for special C compiler options needed for large files... no -[ 18s] checking for _FILE_OFFSET_BITS value needed for large files... no -[ 18s] checking whether gcc handles -Werror -Wunknown-warning-option... no -[ 18s] checking whether gcc handles -W... yes -[ 19s] checking whether gcc handles -Wall... yes -[ 19s] checking whether gcc handles -Wbad-function-cast... yes -[ 19s] checking whether gcc handles -Wcast-align... yes -[ 19s] checking whether gcc handles -Wcast-align=strict... yes -[ 19s] checking whether gcc handles -Wcast-qual... yes -[ 19s] checking whether gcc handles -Wdeprecated... yes -[ 19s] checking whether gcc handles -Winline... yes -[ 19s] checking whether gcc handles -Wmain... yes -[ 19s] checking whether gcc handles -Wmissing-declarations... yes -[ 19s] checking whether gcc handles -Wmissing-format-attribute... yes -[ 19s] checking whether gcc handles -Wmissing-prototypes... yes -[ 19s] checking whether gcc handles -Wp64... no -[ 19s] checking whether gcc handles -Wpointer-arith... yes -[ 19s] checking whether gcc handles -Wreturn-type... yes -[ 19s] checking whether gcc handles -Wshadow... yes -[ 20s] checking whether gcc handles -Wstrict-prototypes... yes -[ 20s] checking whether gcc handles -Wuninitialized... yes -[ 20s] checking whether gcc handles -Wwrite-strings... yes -[ 20s] checking for CC_FOR_BUILD... gcc -[ 20s] checking for __attribute__((unused))... yes -[ 20s] checking for .symver assembler directive... yes -[ 20s] checking for ld --version-script... yes -[ 20s] checking for -fpie/-pie support... yes -[ 20s] checking for libprelude-config... no -[ 20s] checking for libprelude - version >= 0.9.0... no -[ 20s] Defining $ISA to "../../lib64/security" -[ 20s] checking paths.h usability... yes -[ 20s] checking paths.h presence... yes -[ 20s] checking for paths.h... yes -[ 20s] checking for xauth... no -[ 20s] checking for library containing dlopen... -ldl -[ 20s] checking libaudit.h usability... yes -[ 20s] checking libaudit.h presence... yes -[ 20s] checking for libaudit.h... yes -[ 20s] checking for audit_log_acct_message in -laudit... yes -[ 20s] checking for struct audit_tty_status... yes -[ 20s] checking for struct audit_tty_status.log_passwd... yes -[ 20s] checking xcrypt.h usability... yes -[ 20s] checking xcrypt.h presence... yes -[ 20s] checking for xcrypt.h... yes -[ 20s] checking crypt.h usability... yes -[ 20s] checking crypt.h presence... yes -[ 20s] checking for crypt.h... yes -[ 20s] checking for library containing crypt... -lxcrypt -[ 21s] checking for crypt_r... yes -[ 21s] checking for crypt_gensalt_r... no -[ 21s] checking for db_create... yes -[ 21s] checking db.h usability... yes -[ 21s] checking db.h presence... yes -[ 21s] checking for db.h... yes -[ 21s] checking for x86_64-suse-linux-gnu-pkg-config... /usr/bin/x86_64-suse-linux-gnu-pkg-config -[ 21s] checking pkg-config is at least version 0.9.0... yes -[ 21s] checking for libtirpc... no -[ 21s] checking for libnsl... no -[ 21s] checking for yp_match in -lnsl... no -[ 21s] checking for yp_get_default_domain... no -[ 21s] checking for yperr_string... no -[ 21s] checking for yp_master... no -[ 21s] checking for yp_bind... no -[ 21s] checking for yp_match... no -[ 21s] checking for yp_unbind... no -[ 21s] checking for getrpcport... no -[ 22s] checking for rpcb_getaddr... no -[ 22s] checking rpc/rpc.h usability... no -[ 22s] checking rpc/rpc.h presence... no -[ 22s] checking for rpc/rpc.h... no -[ 22s] checking rpcsvc/ypclnt.h usability... no -[ 22s] checking rpcsvc/ypclnt.h presence... no -[ 22s] checking for rpcsvc/ypclnt.h... no -[ 22s] checking rpcsvc/yp_prot.h usability... no -[ 22s] checking rpcsvc/yp_prot.h presence... no -[ 22s] checking for rpcsvc/yp_prot.h... no -[ 22s] checking whether getrpcport is declared... no -[ 22s] checking for getfilecon in -lselinux... yes -[ 22s] checking for setkeycreatecon... yes -[ 22s] checking for getseuser... yes -[ 22s] checking for libeconf... yes -[ 22s] checking for dirent.h that defines DIR... yes -[ 22s] checking for library containing opendir... none required -[ 22s] checking for ANSI C header files... (cached) yes -[ 22s] checking for sys/wait.h that is POSIX.1 compatible... yes -[ 22s] checking fcntl.h usability... yes -[ 22s] checking fcntl.h presence... yes -[ 22s] checking for fcntl.h... yes -[ 22s] checking limits.h usability... yes -[ 22s] checking limits.h presence... yes -[ 22s] checking for limits.h... yes -[ 22s] checking malloc.h usability... yes -[ 22s] checking malloc.h presence... yes -[ 22s] checking for malloc.h... yes -[ 22s] checking sys/file.h usability... yes -[ 22s] checking sys/file.h presence... yes -[ 22s] checking for sys/file.h... yes -[ 22s] checking sys/ioctl.h usability... yes -[ 22s] checking sys/ioctl.h presence... yes -[ 22s] checking for sys/ioctl.h... yes -[ 22s] checking sys/time.h usability... yes -[ 22s] checking sys/time.h presence... yes -[ 22s] checking for sys/time.h... yes -[ 22s] checking syslog.h usability... yes -[ 22s] checking syslog.h presence... yes -[ 22s] checking for syslog.h... yes -[ 23s] checking net/if.h usability... yes -[ 23s] checking net/if.h presence... yes -[ 23s] checking for net/if.h... yes -[ 23s] checking termio.h usability... yes -[ 23s] checking termio.h presence... yes -[ 23s] checking for termio.h... yes -[ 23s] checking for unistd.h... (cached) yes -[ 23s] checking sys/fsuid.h usability... yes -[ 23s] checking sys/fsuid.h presence... yes -[ 23s] checking for sys/fsuid.h... yes -[ 23s] checking inittypes.h usability... no -[ 23s] checking inittypes.h presence... no -[ 23s] checking for inittypes.h... no -[ 23s] checking lastlog.h usability... yes -[ 23s] checking lastlog.h presence... yes -[ 23s] checking for lastlog.h... yes -[ 23s] checking utmp.h usability... yes -[ 23s] checking utmp.h presence... yes -[ 23s] checking for utmp.h... yes -[ 23s] checking utmpx.h usability... yes -[ 23s] checking utmpx.h presence... yes -[ 23s] checking for utmpx.h... yes -[ 23s] checking whether byte ordering is bigendian... no -[ 23s] checking for an ANSI C-conforming const... yes -[ 23s] checking for uid_t in sys/types.h... yes -[ 23s] checking for off_t... yes -[ 23s] checking for pid_t... yes -[ 23s] checking for size_t... yes -[ 23s] checking whether time.h and sys/time.h may both be included... yes -[ 23s] checking whether struct tm is in sys/time.h or time.h... time.h -[ 23s] checking type of array argument to getgroups... gid_t -[ 23s] checking whether gcc needs -traditional... no -[ 23s] checking for working memcmp... yes -[ 24s] checking for vprintf... yes -[ 24s] checking for _doprnt... no -[ 24s] checking for fseeko... yes -[ 24s] checking for getdomainname... yes -[ 24s] checking for gethostname... yes -[ 24s] checking for gettimeofday... yes -[ 24s] checking for lckpwdf... yes -[ 24s] checking for mkdir... yes -[ 24s] checking for select... yes -[ 24s] checking for strcspn... yes -[ 24s] checking for strdup... yes -[ 24s] checking for strspn... yes -[ 25s] checking for strstr... yes -[ 25s] checking for strtol... yes -[ 25s] checking for uname... yes -[ 25s] checking for getutent_r... yes -[ 25s] checking for getpwnam_r... yes -[ 25s] checking for getpwuid_r... yes -[ 25s] checking for getgrnam_r... yes -[ 25s] checking for getgrgid_r... yes -[ 25s] checking for getspnam_r... yes -[ 25s] checking for getmntent_r... yes -[ 25s] checking for getgrouplist... yes -[ 25s] checking for getline... yes -[ 25s] checking for getdelim... yes -[ 26s] checking for inet_ntop... yes -[ 26s] checking for inet_pton... yes -[ 26s] checking for innetgr... yes -[ 26s] checking for quotactl... yes -[ 26s] checking for unshare... yes -[ 26s] checking for ruserok_af... yes -[ 26s] checking for logwtmp... yes -[ 26s] checking for xsltproc... no -[ 26s] checking for xmllint... /bin/true -[ 26s] checking for XML catalog (/etc/xml/catalog)... not found -[ 26s] checking for xmlcatalog... no -[ 26s] checking for DocBook XML DTD V4.4 in XML catalog... not found -[ 26s] checking for DocBook XSL Stylesheets in XML catalog... not found -[ 26s] checking for w3m... no -[ 26s] checking for elinks... no -[ 26s] checking for fop... no -[ 26s] checking whether NLS is requested... yes -[ 26s] checking for msgfmt... /usr/bin/msgfmt -[ 26s] checking for gmsgfmt... /usr/bin/msgfmt -[ 26s] checking for xgettext... /usr/bin/xgettext -[ 26s] checking for msgmerge... /usr/bin/msgmerge -[ 26s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -m elf_x86_64 -[ 26s] checking if the linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) is GNU ld... yes -[ 26s] checking for shared library run path origin... done -[ 26s] checking for CFPreferencesCopyAppValue... no -[ 26s] checking for CFLocaleCopyCurrent... no -[ 26s] checking for GNU gettext in libc... yes -[ 26s] checking whether to use NLS... yes -[ 26s] checking where the gettext function comes from... libc -[ 26s] checking for dngettext... yes -[ 26s] checking whether __NR_keyctl is declared... yes -[ 26s] checking that generated files are newer than configure... done -[ 26s] configure: creating ./config.status -[ 27s] config.status: creating Makefile -[ 27s] config.status: creating libpam/Makefile -[ 27s] config.status: creating libpamc/Makefile -[ 27s] config.status: creating libpamc/test/Makefile -[ 27s] config.status: creating libpam_misc/Makefile -[ 27s] config.status: creating conf/Makefile -[ 27s] config.status: creating conf/pam_conv1/Makefile -[ 27s] config.status: creating po/Makefile.in -[ 27s] config.status: creating Make.xml.rules -[ 27s] config.status: creating modules/Makefile -[ 27s] config.status: creating modules/pam_access/Makefile -[ 27s] config.status: creating modules/pam_debug/Makefile -[ 27s] config.status: creating modules/pam_deny/Makefile -[ 27s] config.status: creating modules/pam_echo/Makefile -[ 27s] config.status: creating modules/pam_env/Makefile -[ 27s] config.status: creating modules/pam_faildelay/Makefile -[ 27s] config.status: creating modules/pam_faillock/Makefile -[ 27s] config.status: creating modules/pam_filter/Makefile -[ 27s] config.status: creating modules/pam_filter/upperLOWER/Makefile -[ 27s] config.status: creating modules/pam_ftp/Makefile -[ 27s] config.status: creating modules/pam_group/Makefile -[ 27s] config.status: creating modules/pam_issue/Makefile -[ 27s] config.status: creating modules/pam_keyinit/Makefile -[ 27s] config.status: creating modules/pam_lastlog/Makefile -[ 27s] config.status: creating modules/pam_limits/Makefile -[ 27s] config.status: creating modules/pam_listfile/Makefile -[ 27s] config.status: creating modules/pam_localuser/Makefile -[ 27s] config.status: creating modules/pam_loginuid/Makefile -[ 27s] config.status: creating modules/pam_mail/Makefile -[ 27s] config.status: creating modules/pam_mkhomedir/Makefile -[ 27s] config.status: creating modules/pam_motd/Makefile -[ 27s] config.status: creating modules/pam_namespace/Makefile -[ 27s] config.status: creating modules/pam_namespace/pam_namespace_helper -[ 27s] config.status: creating modules/pam_namespace/pam_namespace.service -[ 27s] config.status: creating modules/pam_nologin/Makefile -[ 27s] config.status: creating modules/pam_permit/Makefile -[ 27s] config.status: creating modules/pam_pwhistory/Makefile -[ 27s] config.status: creating modules/pam_rhosts/Makefile -[ 27s] config.status: creating modules/pam_rootok/Makefile -[ 27s] config.status: creating modules/pam_exec/Makefile -[ 27s] config.status: creating modules/pam_securetty/Makefile -[ 27s] config.status: creating modules/pam_selinux/Makefile -[ 27s] config.status: creating modules/pam_sepermit/Makefile -[ 28s] config.status: creating modules/pam_setquota/Makefile -[ 28s] config.status: creating modules/pam_shells/Makefile -[ 28s] config.status: creating modules/pam_stress/Makefile -[ 28s] config.status: creating modules/pam_succeed_if/Makefile -[ 28s] config.status: creating modules/pam_time/Makefile -[ 28s] config.status: creating modules/pam_timestamp/Makefile -[ 28s] config.status: creating modules/pam_tty_audit/Makefile -[ 28s] config.status: creating modules/pam_umask/Makefile -[ 28s] config.status: creating modules/pam_unix/Makefile -[ 28s] config.status: creating modules/pam_userdb/Makefile -[ 28s] config.status: creating modules/pam_usertype/Makefile -[ 28s] config.status: creating modules/pam_warn/Makefile -[ 28s] config.status: creating modules/pam_wheel/Makefile -[ 28s] config.status: creating modules/pam_xauth/Makefile -[ 28s] config.status: creating doc/Makefile -[ 28s] config.status: creating doc/specs/Makefile -[ 28s] config.status: creating doc/man/Makefile -[ 28s] config.status: creating doc/sag/Makefile -[ 28s] config.status: creating doc/adg/Makefile -[ 28s] config.status: creating doc/mwg/Makefile -[ 28s] config.status: creating examples/Makefile -[ 28s] config.status: creating tests/Makefile -[ 28s] config.status: creating xtests/Makefile -[ 28s] config.status: creating config.h -[ 28s] config.status: executing depfiles commands -[ 28s] config.status: executing libtool commands -[ 28s] config.status: executing po-directories commands -[ 28s] config.status: creating po/POTFILES -[ 28s] config.status: creating po/Makefile -[ 28s] configure: WARNING: unrecognized options: --enable-tally2, --enable-cracklib -[ 28s] + make -j8 -[ 28s] CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing aclocal-1.16 -I m4 -[ 29s] CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing autoconf -[ 29s] cd . && /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing automake-1.16 --gnu -[ 30s] /bin/sh ./config.status --recheck -[ 30s] running CONFIG_SHELL=/bin/sh /bin/sh ./configure --host=x86_64-suse-linux-gnu --build=x86_64-suse-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --includedir=/usr/include/security --docdir=/usr/share/doc/packages/pam --htmldir=/usr/share/doc/packages/pam/html --pdfdir=/usr/share/doc/packages/pam/pdf --sbindir=/sbin --libdir=/lib64 --enable-isadir=../../lib64/security --enable-securedir=/lib64/security --enable-vendordir=/usr/etc --enable-tally2 --enable-cracklib build_alias=x86_64-suse-linux-gnu host_alias=x86_64-suse-linux-gnu CFLAGS=-O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG LDFLAGS=-flto=auto PKG_CONFIG_PATH=:/usr/lib64/pkgconfig:/usr/share/pkgconfig --no-create --no-recursion -[ 30s] checking for a BSD-compatible install... /usr/bin/install -c -[ 30s] checking whether build environment is sane... yes -[ 30s] checking for a thread-safe mkdir -p... /usr/bin/mkdir -p -[ 30s] checking for gawk... gawk -[ 30s] checking whether make sets $(MAKE)... yes -[ 30s] checking whether make supports nested variables... yes -[ 30s] checking build system type... x86_64-suse-linux-gnu -[ 30s] checking host system type... x86_64-suse-linux-gnu -[ 30s] checking whether make supports the include directive... yes (GNU style) -[ 30s] checking for x86_64-suse-linux-gnu-gcc... no -[ 30s] checking for gcc... gcc -[ 30s] checking whether the C compiler works... yes -[ 30s] checking for C compiler default output file name... a.out -[ 30s] checking for suffix of executables... -[ 30s] checking whether we are cross compiling... no -[ 30s] checking for suffix of object files... o -[ 30s] checking whether we are using the GNU C compiler... yes -[ 30s] checking whether gcc accepts -g... yes -[ 30s] checking for gcc option to accept ISO C89... none needed -[ 30s] checking whether gcc understands -c and -o together... doc/specs/Makefile.am:16: warning: 'CFLAGS' is a user variable, you should not override it; -[ 30s] doc/specs/Makefile.am:16: use 'AM_CFLAGS' instead -[ 30s] doc/specs/Makefile.am:15: warning: 'CPPFLAGS' is a user variable, you should not override it; -[ 30s] doc/specs/Makefile.am:15: use 'AM_CPPFLAGS' instead -[ 30s] doc/specs/Makefile.am:17: warning: 'LDFLAGS' is a user variable, you should not override it; -[ 30s] doc/specs/Makefile.am:17: use 'AM_LDFLAGS' instead -[ 30s] yes -[ 30s] checking dependency style of gcc... none -[ 30s] checking how to run the C preprocessor... gcc -E -[ 30s] checking for grep that handles long lines and -e... /usr/bin/grep -[ 30s] checking for egrep... /usr/bin/grep -E -[ 30s] checking for ANSI C header files... yes -[ 31s] checking for sys/types.h... yes -[ 31s] checking for sys/stat.h... yes -[ 31s] checking for stdlib.h... yes -[ 31s] checking for string.h... yes -[ 31s] checking for memory.h... yes -[ 31s] checking for strings.h... yes -[ 31s] checking for inttypes.h... yes -[ 31s] checking for stdint.h... yes -[ 31s] checking for unistd.h... yes -[ 31s] checking minix/config.h usability... no -[ 31s] checking minix/config.h presence... no -[ 31s] checking for minix/config.h... no -[ 31s] checking whether it is safe to define __EXTENSIONS__... yes -[ 31s] checking how to print strings... printf -[ 31s] checking for a sed that does not truncate output... /usr/bin/sed -[ 31s] checking for fgrep... /usr/bin/grep -F -[ 31s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -[ 31s] checking if the linker (/usr/x86_64-suse-linux/bin/ld) is GNU ld... yes -[ 31s] checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B -[ 31s] checking the name lister (/usr/bin/nm -B) interface... BSD nm -[ 31s] checking whether ln -s works... yes -[ 31s] checking the maximum length of command line arguments... 1572864 -[ 31s] checking how to convert x86_64-suse-linux-gnu file names to x86_64-suse-linux-gnu format... func_convert_file_noop -[ 31s] checking how to convert x86_64-suse-linux-gnu file names to toolchain format... func_convert_file_noop -[ 31s] checking for /usr/x86_64-suse-linux/bin/ld option to reload object files... -r -[ 31s] checking for x86_64-suse-linux-gnu-objdump... no -[ 31s] checking for objdump... objdump -[ 31s] checking how to recognize dependent libraries... pass_all -[ 31s] checking for x86_64-suse-linux-gnu-dlltool... no -[ 31s] checking for dlltool... no -[ 31s] checking how to associate runtime and link libraries... printf %s\n -[ 31s] checking for x86_64-suse-linux-gnu-ar... no -[ 31s] checking for ar... ar -[ 31s] checking for archiver @FILE support... @ -[ 31s] checking for x86_64-suse-linux-gnu-strip... no -[ 31s] checking for strip... strip -[ 31s] checking for x86_64-suse-linux-gnu-ranlib... no -[ 31s] checking for ranlib... ranlib -[ 31s] checking command to parse /usr/bin/nm -B output from gcc object... ok -[ 31s] checking for sysroot... no -[ 31s] checking for a working dd... /usr/bin/dd -[ 31s] checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 -[ 31s] checking for x86_64-suse-linux-gnu-mt... no -[ 31s] checking for mt... no -[ 31s] checking if : is a manifest tool... no -[ 31s] checking for dlfcn.h... yes -[ 31s] checking for objdir... .libs -[ 31s] checking if gcc supports -fno-rtti -fno-exceptions... no -[ 31s] checking for gcc option to produce PIC... -fPIC -DPIC -[ 31s] checking if gcc PIC flag -fPIC -DPIC works... yes -[ 31s] checking if gcc static flag -static works... no -[ 31s] checking if gcc supports -c -o file.o... yes -[ 31s] checking if gcc supports -c -o file.o... (cached) yes -[ 31s] checking whether the gcc linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) supports shared libraries... yes -[ 31s] checking whether -lc should be explicitly linked in... no -[ 31s] checking dynamic linker characteristics... GNU/Linux ld.so -[ 31s] checking how to hardcode library paths into programs... immediate -[ 31s] checking whether stripping libraries is possible... yes -[ 31s] checking if libtool supports shared libraries... yes -[ 31s] checking whether to build shared libraries... yes -[ 31s] checking whether to build static libraries... no -[ 31s] checking for x86_64-suse-linux-gnu-gcc... gcc -[ 32s] checking whether we are using the GNU C compiler... (cached) yes -[ 32s] checking whether gcc accepts -g... (cached) yes -[ 32s] checking for gcc option to accept ISO C89... (cached) none needed -[ 32s] checking whether gcc understands -c and -o together... (cached) yes -[ 32s] checking dependency style of gcc... (cached) none -[ 32s] checking for bison... bison -y -[ 32s] checking for flex... flex -[ 32s] checking lex output file root... lex.yy -[ 32s] checking lex library... -lfl -[ 32s] checking whether yytext is a pointer... yes -[ 32s] checking whether ln -s works... yes -[ 32s] checking whether make sets $(MAKE)... (cached) yes -[ 32s] checking whether ld supports --as-needed... yes -[ 32s] checking whether ld supports --no-undefined... yes -[ 32s] checking whether ld supports -O1... yes -[ 32s] checking whether ld supports "-z now"... yes -[ 32s] checking for special C compiler options needed for large files... no -[ 33s] checking for _FILE_OFFSET_BITS value needed for large files... no -[ 33s] checking whether gcc handles -Werror -Wunknown-warning-option... no -[ 33s] checking whether gcc handles -W... yes -[ 33s] checking whether gcc handles -Wall... yes -[ 33s] checking whether gcc handles -Wbad-function-cast... yes -[ 33s] checking whether gcc handles -Wcast-align... yes -[ 33s] checking whether gcc handles -Wcast-align=strict... yes -[ 33s] checking whether gcc handles -Wcast-qual... yes -[ 33s] checking whether gcc handles -Wdeprecated... yes -[ 33s] checking whether gcc handles -Winline... yes -[ 33s] checking whether gcc handles -Wmain... yes -[ 33s] checking whether gcc handles -Wmissing-declarations... yes -[ 33s] checking whether gcc handles -Wmissing-format-attribute... yes -[ 33s] checking whether gcc handles -Wmissing-prototypes... yes -[ 33s] checking whether gcc handles -Wp64... no -[ 33s] checking whether gcc handles -Wpointer-arith... yes -[ 34s] checking whether gcc handles -Wreturn-type... yes -[ 34s] checking whether gcc handles -Wshadow... yes -[ 34s] checking whether gcc handles -Wstrict-prototypes... yes -[ 34s] checking whether gcc handles -Wuninitialized... yes -[ 34s] checking whether gcc handles -Wwrite-strings... yes -[ 34s] checking for CC_FOR_BUILD... gcc -[ 34s] checking for __attribute__((unused))... yes -[ 34s] checking for .symver assembler directive... yes -[ 34s] checking for ld --version-script... yes -[ 34s] checking for -fpie/-pie support... yes -[ 34s] checking for libprelude-config... no -[ 34s] checking for libprelude - version >= 0.9.0... no -[ 34s] Defining $ISA to "../../lib64/security" -[ 34s] checking paths.h usability... yes -[ 34s] checking paths.h presence... yes -[ 34s] checking for paths.h... yes -[ 34s] checking for xauth... no -[ 34s] checking for library containing dlopen... -ldl -[ 34s] checking crack.h usability... yes -[ 34s] checking crack.h presence... yes -[ 34s] checking for crack.h... yes -[ 34s] checking for FascistCheck in -lcrack... yes -[ 34s] checking libaudit.h usability... yes -[ 34s] checking libaudit.h presence... yes -[ 34s] checking for libaudit.h... yes -[ 34s] checking for audit_log_acct_message in -laudit... yes -[ 35s] checking for struct audit_tty_status... yes -[ 35s] checking for struct audit_tty_status.log_passwd... yes -[ 35s] checking xcrypt.h usability... yes -[ 35s] checking xcrypt.h presence... yes -[ 35s] checking for xcrypt.h... yes -[ 35s] checking crypt.h usability... yes -[ 35s] checking crypt.h presence... yes -[ 35s] checking for crypt.h... yes -[ 35s] checking for library containing crypt... -lxcrypt -[ 35s] checking for crypt_r... yes -[ 35s] checking for crypt_gensalt_r... no -[ 35s] checking for db_create... yes -[ 35s] checking db.h usability... yes -[ 35s] checking db.h presence... yes -[ 35s] checking for db.h... yes -[ 35s] checking for x86_64-suse-linux-gnu-pkg-config... /usr/bin/x86_64-suse-linux-gnu-pkg-config -[ 35s] checking pkg-config is at least version 0.9.0... yes -[ 35s] checking for TIRPC... no -[ 35s] checking for NSL... no -[ 35s] checking for yp_match in -lnsl... no -[ 35s] checking for yp_get_default_domain... no -[ 35s] checking for yperr_string... no -[ 35s] checking for yp_master... no -[ 36s] checking for yp_bind... no -[ 36s] checking for yp_match... no -[ 36s] checking for yp_unbind... no -[ 36s] checking for getrpcport... no -[ 36s] checking for rpcb_getaddr... no -[ 36s] checking rpc/rpc.h usability... no -[ 36s] checking rpc/rpc.h presence... no -[ 36s] checking for rpc/rpc.h... no -[ 36s] checking rpcsvc/ypclnt.h usability... no -[ 36s] checking rpcsvc/ypclnt.h presence... no -[ 36s] checking for rpcsvc/ypclnt.h... no -[ 36s] checking rpcsvc/yp_prot.h usability... no -[ 36s] checking rpcsvc/yp_prot.h presence... no -[ 36s] checking for rpcsvc/yp_prot.h... no -[ 36s] checking whether getrpcport is declared... no -[ 36s] checking for getfilecon in -lselinux... yes -[ 36s] checking for setkeycreatecon... yes -[ 36s] checking for getseuser... yes -[ 36s] checking for ECONF... yes -[ 36s] checking for dirent.h that defines DIR... yes -[ 36s] checking for library containing opendir... none required -[ 36s] checking for ANSI C header files... (cached) yes -[ 36s] checking for sys/wait.h that is POSIX.1 compatible... yes -[ 36s] checking fcntl.h usability... yes -[ 36s] checking fcntl.h presence... yes -[ 36s] checking for fcntl.h... yes -[ 36s] checking limits.h usability... yes -[ 36s] checking limits.h presence... yes -[ 36s] checking for limits.h... yes -[ 37s] checking malloc.h usability... yes -[ 37s] checking malloc.h presence... yes -[ 37s] checking for malloc.h... yes -[ 37s] checking sys/file.h usability... yes -[ 37s] checking sys/file.h presence... yes -[ 37s] checking for sys/file.h... yes -[ 37s] checking sys/ioctl.h usability... yes -[ 37s] checking sys/ioctl.h presence... yes -[ 37s] checking for sys/ioctl.h... yes -[ 37s] checking sys/time.h usability... yes -[ 37s] checking sys/time.h presence... yes -[ 37s] checking for sys/time.h... yes -[ 37s] checking syslog.h usability... yes -[ 37s] checking syslog.h presence... yes -[ 37s] checking for syslog.h... yes -[ 37s] checking net/if.h usability... yes -[ 37s] checking net/if.h presence... yes -[ 37s] checking for net/if.h... yes -[ 37s] checking termio.h usability... yes -[ 37s] checking termio.h presence... yes -[ 37s] checking for termio.h... yes -[ 37s] checking for unistd.h... (cached) yes -[ 37s] checking sys/fsuid.h usability... yes -[ 37s] checking sys/fsuid.h presence... yes -[ 37s] checking for sys/fsuid.h... yes -[ 37s] checking inittypes.h usability... no -[ 37s] checking inittypes.h presence... no -[ 37s] checking for inittypes.h... no -[ 37s] checking lastlog.h usability... yes -[ 37s] checking lastlog.h presence... yes -[ 37s] checking for lastlog.h... yes -[ 37s] checking utmp.h usability... yes -[ 37s] checking utmp.h presence... yes -[ 37s] checking for utmp.h... yes -[ 37s] checking utmpx.h usability... yes -[ 37s] checking utmpx.h presence... yes -[ 37s] checking for utmpx.h... yes -[ 37s] checking whether byte ordering is bigendian... no -[ 37s] checking for an ANSI C-conforming const... yes -[ 37s] checking for uid_t in sys/types.h... yes -[ 37s] checking for off_t... yes -[ 37s] checking for pid_t... yes -[ 37s] checking for size_t... yes -[ 37s] checking whether time.h and sys/time.h may both be included... yes -[ 38s] checking whether struct tm is in sys/time.h or time.h... time.h -[ 38s] checking type of array argument to getgroups... gid_t -[ 38s] checking whether gcc needs -traditional... no -[ 38s] checking for working memcmp... yes -[ 38s] checking for vprintf... yes -[ 38s] checking for _doprnt... no -[ 38s] checking for fseeko... yes -[ 38s] checking for getdomainname... yes -[ 38s] checking for gethostname... yes -[ 38s] checking for gettimeofday... yes -[ 38s] checking for lckpwdf... yes -[ 38s] checking for mkdir... yes -[ 38s] checking for select... yes -[ 39s] checking for strcspn... yes -[ 39s] checking for strdup... yes -[ 39s] checking for strspn... yes -[ 39s] checking for strstr... yes -[ 39s] checking for strtol... yes -[ 39s] checking for uname... yes -[ 39s] checking for getutent_r... yes -[ 39s] checking for getpwnam_r... yes -[ 39s] checking for getpwuid_r... yes -[ 39s] checking for getgrnam_r... yes -[ 39s] checking for getgrgid_r... yes -[ 39s] checking for getspnam_r... yes -[ 40s] checking for getmntent_r... yes -[ 40s] checking for getgrouplist... yes -[ 40s] checking for getline... yes -[ 40s] checking for getdelim... yes -[ 40s] checking for inet_ntop... yes -[ 40s] checking for inet_pton... yes -[ 40s] checking for innetgr... yes -[ 40s] checking for quotactl... yes -[ 40s] checking for unshare... yes -[ 40s] checking for ruserok_af... yes -[ 40s] checking for logwtmp... yes -[ 40s] checking for xsltproc... no -[ 40s] checking for xmllint... /bin/true -[ 40s] checking for XML catalog (/etc/xml/catalog)... not found -[ 40s] checking for xmlcatalog... no -[ 40s] checking for DocBook XML DTD V4.4 in XML catalog... not found -[ 40s] checking for DocBook XSL Stylesheets in XML catalog... not found -[ 40s] checking for w3m... no -[ 40s] checking for elinks... no -[ 40s] checking for fop... no -[ 40s] checking whether NLS is requested... yes -[ 40s] checking for msgfmt... /usr/bin/msgfmt -[ 40s] checking for gmsgfmt... /usr/bin/msgfmt -[ 40s] checking for xgettext... /usr/bin/xgettext -[ 40s] checking for msgmerge... /usr/bin/msgmerge -[ 40s] checking for ld used by gcc... /usr/x86_64-suse-linux/bin/ld -m elf_x86_64 -[ 40s] checking if the linker (/usr/x86_64-suse-linux/bin/ld -m elf_x86_64) is GNU ld... yes -[ 40s] checking for shared library run path origin... done -[ 40s] checking for CFPreferencesCopyAppValue... no -[ 40s] checking for CFLocaleCopyCurrent... no -[ 41s] checking for GNU gettext in libc... yes -[ 41s] checking whether to use NLS... yes -[ 41s] checking where the gettext function comes from... libc -[ 41s] checking for dngettext... yes -[ 41s] checking whether __NR_keyctl is declared... yes -[ 41s] checking that generated files are newer than configure... done -[ 41s] configure: creating ./config.status -[ 41s] /bin/sh ./config.status -[ 41s] config.status: creating Makefile -[ 41s] config.status: creating libpam/Makefile -[ 41s] config.status: creating libpamc/Makefile -[ 41s] config.status: creating libpamc/test/Makefile -[ 41s] config.status: creating libpam_misc/Makefile -[ 41s] config.status: creating conf/Makefile -[ 41s] config.status: creating conf/pam_conv1/Makefile -[ 41s] config.status: creating po/Makefile.in -[ 41s] config.status: creating Make.xml.rules -[ 41s] config.status: creating modules/Makefile -[ 41s] config.status: creating modules/pam_access/Makefile -[ 41s] config.status: creating modules/pam_cracklib/Makefile -[ 41s] config.status: creating modules/pam_debug/Makefile -[ 41s] config.status: creating modules/pam_deny/Makefile -[ 41s] config.status: creating modules/pam_echo/Makefile -[ 41s] config.status: creating modules/pam_env/Makefile -[ 41s] config.status: creating modules/pam_faildelay/Makefile -[ 41s] config.status: creating modules/pam_faillock/Makefile -[ 41s] config.status: creating modules/pam_filter/Makefile -[ 41s] config.status: creating modules/pam_filter/upperLOWER/Makefile -[ 41s] config.status: creating modules/pam_ftp/Makefile -[ 42s] config.status: creating modules/pam_group/Makefile -[ 42s] config.status: creating modules/pam_issue/Makefile -[ 42s] config.status: creating modules/pam_keyinit/Makefile -[ 42s] config.status: creating modules/pam_lastlog/Makefile -[ 42s] config.status: creating modules/pam_limits/Makefile -[ 42s] config.status: creating modules/pam_listfile/Makefile -[ 42s] config.status: creating modules/pam_localuser/Makefile -[ 42s] config.status: creating modules/pam_loginuid/Makefile -[ 42s] config.status: creating modules/pam_mail/Makefile -[ 42s] config.status: creating modules/pam_mkhomedir/Makefile -[ 42s] config.status: creating modules/pam_motd/Makefile -[ 42s] config.status: creating modules/pam_namespace/Makefile -[ 42s] config.status: creating modules/pam_namespace/pam_namespace_helper -[ 42s] config.status: creating modules/pam_namespace/pam_namespace.service -[ 42s] config.status: creating modules/pam_nologin/Makefile -[ 42s] config.status: creating modules/pam_permit/Makefile -[ 42s] config.status: creating modules/pam_pwhistory/Makefile -[ 42s] config.status: creating modules/pam_rhosts/Makefile -[ 42s] config.status: creating modules/pam_rootok/Makefile -[ 42s] config.status: creating modules/pam_exec/Makefile -[ 42s] config.status: creating modules/pam_securetty/Makefile -[ 42s] config.status: creating modules/pam_selinux/Makefile -[ 42s] config.status: creating modules/pam_sepermit/Makefile -[ 42s] config.status: creating modules/pam_setquota/Makefile -[ 42s] config.status: creating modules/pam_shells/Makefile -[ 42s] config.status: creating modules/pam_stress/Makefile -[ 42s] config.status: creating modules/pam_succeed_if/Makefile -[ 42s] config.status: creating modules/pam_tally2/Makefile -[ 42s] config.status: creating modules/pam_time/Makefile -[ 42s] config.status: creating modules/pam_timestamp/Makefile -[ 42s] config.status: creating modules/pam_tty_audit/Makefile -[ 42s] config.status: creating modules/pam_umask/Makefile -[ 42s] config.status: creating modules/pam_unix/Makefile -[ 42s] config.status: creating modules/pam_userdb/Makefile -[ 42s] config.status: creating modules/pam_usertype/Makefile -[ 42s] config.status: creating modules/pam_warn/Makefile -[ 42s] config.status: creating modules/pam_wheel/Makefile -[ 42s] config.status: creating modules/pam_xauth/Makefile -[ 42s] config.status: creating doc/Makefile -[ 42s] config.status: creating doc/specs/Makefile -[ 42s] config.status: creating doc/man/Makefile -[ 42s] config.status: creating doc/sag/Makefile -[ 42s] config.status: creating doc/adg/Makefile -[ 42s] config.status: creating doc/mwg/Makefile -[ 42s] config.status: creating examples/Makefile -[ 42s] config.status: creating tests/Makefile -[ 42s] config.status: creating xtests/Makefile -[ 42s] config.status: creating config.h -[ 42s] config.status: config.h is unchanged -[ 42s] config.status: executing depfiles commands -[ 42s] config.status: executing libtool commands -[ 42s] config.status: executing po-directories commands -[ 42s] config.status: creating po/POTFILES -[ 42s] config.status: creating po/Makefile -[ 42s] (CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/sh '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/missing' autoheader) -[ 42s] rm -f stamp-h1 -[ 42s] touch config.h.in -[ 43s] cd . && /bin/sh ./config.status config.h -[ 43s] config.status: creating config.h -[ 43s] make all-recursive -[ 43s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 43s] Making all in libpam -[ 43s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_account.lo pam_account.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_auth.lo pam_auth.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_data.lo pam_data.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_delay.lo pam_delay.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_dispatch.lo pam_dispatch.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_end.lo pam_end.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_env.lo pam_env.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_get_authtok.lo pam_get_authtok.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_handlers.lo pam_handlers.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_item.lo pam_item.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_misc.lo pam_misc.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_password.lo pam_password.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_prelude.lo pam_prelude.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_session.lo pam_session.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_start.lo pam_start.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_strerror.lo pam_strerror.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_vprompt.lo pam_vprompt.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_syslog.lo pam_syslog.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_dynamic.lo pam_dynamic.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_audit.lo pam_audit.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_check_user.lo pam_modutil_check_user.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_priv.lo pam_modutil_priv.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c -[ 43s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o -[ 43s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o -[ 43s] /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib64 pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit -leconf -ldl -[ 43s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -leconf -ldl -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 -[ 44s] libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") -[ 44s] libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") -[ 44s] libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) -[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 44s] Making all in tests -[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 44s] make[2]: Nothing to be done for 'all'. -[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 44s] Making all in libpamc -[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 44s] Making all in test -[ 44s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 44s] make[3]: Nothing to be done for 'all'. -[ 44s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 44s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_client.lo pamc_client.c -[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_converse.lo pamc_converse.c -[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pamc_load.lo pamc_load.c -[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o -[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o -[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o -[ 44s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib64 pamc_client.lo pamc_converse.lo pamc_load.lo -[ 44s] libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpamc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 -[ 44s] libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") -[ 44s] libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") -[ 44s] libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) -[ 44s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 44s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 44s] Making all in libpam_misc -[ 44s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o help_env.lo help_env.c -[ 44s] /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o misc_conv.lo misc_conv.c -[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c help_env.c -fPIC -DPIC -o .libs/help_env.o -[ 44s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o -[ 45s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib64 help_env.lo misc_conv.lo ../libpam/libpam.la -[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 -[ 45s] libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") -[ 45s] libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") -[ 45s] libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) -[ 45s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 45s] Making all in modules -[ 45s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 45s] Making all in pam_access -[ 45s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 45s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_access.lo pam_access.c -[ 45s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o -[ 45s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib64/security pam_access.lo ../../libpam/libpam.la -[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so -[ 45s] libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) -[ 45s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 45s] Making all in pam_cracklib -[ 45s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 45s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_cracklib.lo pam_cracklib.c -[ 45s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o -[ 45s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib64/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lxcrypt -[ 45s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrack -lxcrypt -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so -[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) -[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 46s] Making all in pam_debug -[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_debug.lo pam_debug.c -[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o -[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib64/security pam_debug.lo ../../libpam/libpam.la -[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so -[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) -[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 46s] Making all in pam_deny -[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_deny.lo pam_deny.c -[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o -[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib64/security pam_deny.lo ../../libpam/libpam.la -[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so -[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) -[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 46s] Making all in pam_echo -[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_echo.lo pam_echo.c -[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o -[ 46s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib64/security pam_echo.lo ../../libpam/libpam.la -[ 46s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so -[ 46s] libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) -[ 46s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 46s] Making all in pam_env -[ 46s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 46s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_env.lo pam_env.c -[ 46s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o -[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib64/security pam_env.lo ../../libpam/libpam.la -[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so -[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) -[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 47s] Making all in pam_exec -[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_exec.lo pam_exec.c -[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o -[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib64/security pam_exec.lo ../../libpam/libpam.la -[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so -[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) -[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 47s] Making all in pam_faildelay -[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_faildelay.lo pam_faildelay.c -[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o -[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib64/security pam_faildelay.lo ../../libpam/libpam.la -[ 47s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so -[ 47s] libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) -[ 47s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 47s] Making all in pam_faillock -[ 47s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 47s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c -[ 47s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c -[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_faillock.lo pam_faillock.c -[ 47s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o faillock.lo faillock.c -[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c faillock.c -fPIC -DPIC -o .libs/faillock.o -[ 47s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o -[ 47s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit -[ 48s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -[ 48s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit -[ 48s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so -[ 48s] libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) -[ 48s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 48s] Making all in pam_filter -[ 48s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 48s] Making all in upperLOWER -[ 48s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 48s] gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o upperLOWER.o upperLOWER.c -[ 48s] /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la -[ 48s] libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so -[ 48s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 48s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 48s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_filter.lo pam_filter.c -[ 48s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o -[ 48s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib64/security pam_filter.lo ../../libpam/libpam.la -[ 48s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so -[ 48s] libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) -[ 48s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 48s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 48s] Making all in pam_ftp -[ 48s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 48s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_ftp.lo pam_ftp.c -[ 48s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o -[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib64/security pam_ftp.lo ../../libpam/libpam.la -[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so -[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) -[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 49s] Making all in pam_group -[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_group.lo pam_group.c -[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o -[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib64/security pam_group.lo ../../libpam/libpam.la -[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so -[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) -[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 49s] Making all in pam_issue -[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_issue.lo pam_issue.c -[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o -[ 49s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib64/security pam_issue.lo ../../libpam/libpam.la -[ 49s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so -[ 49s] libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) -[ 49s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 49s] Making all in pam_keyinit -[ 49s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 49s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_keyinit.lo pam_keyinit.c -[ 49s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o -[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib64/security pam_keyinit.lo ../../libpam/libpam.la -[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so -[ 50s] libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) -[ 50s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 50s] Making all in pam_lastlog -[ 50s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 50s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_lastlog.lo pam_lastlog.c -[ 50s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o -[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil -[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lutil -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so -[ 50s] libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) -[ 50s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 50s] Making all in pam_limits -[ 50s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 50s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_limits.lo pam_limits.c -[ 50s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o -[ 50s] pam_limits.c: In function 'value_from_proc_sys_fs': -[ 50s] pam_limits.c:495:44: warning: unused parameter 'pamh' [-Wunused-parameter] -[ 50s] 495 | value_from_proc_sys_fs(const pam_handle_t *pamh, const char *name, rlim_t *valuep) -[ 50s] | ~~~~~~~~~~~~~~~~~~~~^~~~ -[ 50s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib64/security pam_limits.lo ../../libpam/libpam.la -[ 50s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so -[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) -[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 51s] Making all in pam_listfile -[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_listfile.lo pam_listfile.c -[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o -[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib64/security pam_listfile.lo ../../libpam/libpam.la -[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so -[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) -[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 51s] Making all in pam_localuser -[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_localuser.lo pam_localuser.c -[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o -[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib64/security pam_localuser.lo ../../libpam/libpam.la -[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so -[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) -[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 51s] Making all in pam_loginuid -[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_loginuid.lo pam_loginuid.c -[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o -[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -[ 51s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so -[ 51s] libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) -[ 51s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 51s] Making all in pam_mail -[ 51s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 51s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_mail.lo pam_mail.c -[ 51s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o -[ 51s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib64/security pam_mail.lo ../../libpam/libpam.la -[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so -[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) -[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 52s] Making all in pam_mkhomedir -[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 52s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c -[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_mkhomedir.lo pam_mkhomedir.c -[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o -[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la -[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib64/security pam_mkhomedir.lo ../../libpam/libpam.la -[ 52s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so -[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so -[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) -[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 52s] Making all in pam_motd -[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_motd.lo pam_motd.c -[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o -[ 52s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib64/security pam_motd.lo ../../libpam/libpam.la -[ 52s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so -[ 52s] libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) -[ 52s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 52s] Making all in pam_namespace -[ 52s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_namespace.lo pam_namespace.c -[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5.lo md5.c -[ 52s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o argv_parse.lo argv_parse.c -[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5.c -fPIC -DPIC -o .libs/md5.o -[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o -[ 52s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o -[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -[ 53s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so -[ 53s] libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) -[ 53s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 53s] Making all in pam_nologin -[ 53s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 53s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_nologin.lo pam_nologin.c -[ 53s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o -[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib64/security pam_nologin.lo ../../libpam/libpam.la -[ 53s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so -[ 53s] libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) -[ 53s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 53s] Making all in pam_permit -[ 53s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 53s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_permit.lo pam_permit.c -[ 53s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o -[ 53s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib64/security pam_permit.lo ../../libpam/libpam.la -[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so -[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) -[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 54s] Making all in pam_pwhistory -[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 54s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c -[ 54s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c -[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c -[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c -[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o -[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lxcrypt -[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o -[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lxcrypt -lselinux -[ 54s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lxcrypt -[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so -[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) -[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 54s] Making all in pam_rhosts -[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_rhosts.lo pam_rhosts.c -[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o -[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib64/security pam_rhosts.lo ../../libpam/libpam.la -[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so -[ 54s] libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) -[ 54s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 54s] Making all in pam_rootok -[ 54s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 54s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_rootok.lo pam_rootok.c -[ 54s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o -[ 54s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -[ 54s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so -[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) -[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 55s] Making all in pam_securetty -[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_securetty.lo pam_securetty.c -[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o -[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib64/security pam_securetty.lo ../../libpam/libpam.la -[ 55s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so -[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) -[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 55s] Making all in pam_selinux -[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 55s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_selinux_check.o pam_selinux_check.c -[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_selinux.lo pam_selinux.c -[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la -[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o -[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -[ 55s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so -[ 55s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so -[ 55s] libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) -[ 55s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 55s] Making all in pam_sepermit -[ 55s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 55s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_sepermit.lo pam_sepermit.c -[ 55s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o -[ 55s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so -[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) -[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 56s] Making all in pam_setquota -[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_setquota.lo pam_setquota.c -[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o -[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib64/security pam_setquota.lo ../../libpam/libpam.la -[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so -[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) -[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 56s] Making all in pam_shells -[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_shells.lo pam_shells.c -[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o -[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib64/security pam_shells.lo ../../libpam/libpam.la -[ 56s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so -[ 56s] libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) -[ 56s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 56s] Making all in pam_stress -[ 56s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 56s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_stress.lo pam_stress.c -[ 56s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o -[ 56s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib64/security pam_stress.lo ../../libpam/libpam.la -[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so -[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) -[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 57s] Making all in pam_succeed_if -[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_succeed_if.lo pam_succeed_if.c -[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o -[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib64/security pam_succeed_if.lo ../../libpam/libpam.la -[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so -[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) -[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 57s] Making all in pam_tally2 -[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 57s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tally2-pam_tally2_app.o `test -f 'pam_tally2_app.c' || echo './'`pam_tally2_app.c -[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tally2.lo pam_tally2.c -[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_tally2.c -fPIC -DPIC -o .libs/pam_tally2.o -[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2 pam_tally2-pam_tally2_app.o ../../libpam/libpam.la -laudit -[ 57s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib64/security pam_tally2.lo ../../libpam/libpam.la -laudit -[ 57s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_tally2 pam_tally2-pam_tally2_app.o ../../libpam/.libs/libpam.so -laudit -[ 57s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so -[ 57s] libtool: link: ( cd ".libs" && rm -f "pam_tally2.la" && ln -s "../pam_tally2.la" "pam_tally2.la" ) -[ 57s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 57s] Making all in pam_time -[ 57s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 57s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_time.lo pam_time.c -[ 57s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o -[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib64/security pam_time.lo ../../libpam/libpam.la -[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so -[ 58s] libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) -[ 58s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 58s] Making all in pam_timestamp -[ 58s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 58s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c -[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c -[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c -[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c -[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o -[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o -[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la -[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o -[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -[ 58s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so -[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so -[ 58s] libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) -[ 58s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 58s] Making all in pam_tty_audit -[ 58s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 58s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_tty_audit.lo pam_tty_audit.c -[ 58s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o -[ 58s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib64/security pam_tty_audit.lo ../../libpam/libpam.la -[ 58s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so -[ 59s] libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) -[ 59s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 59s] Making all in pam_umask -[ 59s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_umask.lo pam_umask.c -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o -[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib64/security pam_umask.lo ../../libpam/libpam.la -[ 59s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so -[ 59s] libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) -[ 59s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 59s] Making all in pam_unix -[ 59s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c -[ 59s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o bigcrypt.lo bigcrypt.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_acct.lo pam_unix_acct.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_auth.lo pam_unix_auth.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_passwd.lo pam_unix_passwd.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_unix_sess.lo pam_unix_sess.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o support.lo support.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o passverify.lo passverify.c -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o yppasswd_xdr.lo yppasswd_xdr.c -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c passverify.c -fPIC -DPIC -o .libs/passverify.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c support.c -fPIC -DPIC -o .libs/support.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5_good.lo md5_good.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o md5_broken.lo md5_broken.c -[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lxcrypt -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o -[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lxcrypt -lselinux -laudit -[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lxcrypt -lselinux -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o -[ 59s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o -[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lxcrypt -[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lxcrypt -lselinux -laudit -[ 59s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lxcrypt -lselinux -[ 59s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -pie -Wl,-z -Wl,now -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lxcrypt -lselinux -[ 59s] libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so -[ 60s] libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) -[ 60s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 60s] Making all in pam_userdb -[ 60s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 60s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_userdb.lo pam_userdb.c -[ 60s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o -[ 60s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -ldb -lxcrypt -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib64/security pam_userdb.lo ../../libpam/libpam.la -[ 60s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs -ldb -lxcrypt ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so -[ 60s] libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) -[ 60s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 60s] Making all in pam_usertype -[ 60s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 60s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_usertype.lo pam_usertype.c -[ 60s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o -[ 60s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib64/security pam_usertype.lo ../../libpam/libpam.la -[ 60s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so -[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) -[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 61s] Making all in pam_warn -[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_warn.lo pam_warn.c -[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o -[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib64/security pam_warn.lo ../../libpam/libpam.la -[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so -[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) -[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 61s] Making all in pam_wheel -[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_wheel.lo pam_wheel.c -[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o -[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib64/security pam_wheel.lo ../../libpam/libpam.la -[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so -[ 61s] libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) -[ 61s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 61s] Making all in pam_xauth -[ 61s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 61s] /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_xauth.lo pam_xauth.c -[ 61s] libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o -[ 61s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -[ 61s] libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so -[ 62s] libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) -[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 62s] make[3]: Nothing to be done for 'all-am'. -[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 62s] Making all in po -[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' -[ 62s] make[2]: Nothing to be done for 'all'. -[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' -[ 62s] Making all in conf -[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 62s] Making all in pam_conv1 -[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 62s] make all-am -[ 62s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c -[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c -[ 62s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o -[ 62s] libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o -[ 62s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 62s] make[3]: Nothing to be done for 'all-am'. -[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 62s] Making all in examples -[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o xsh.o xsh.c -[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o vpass.o vpass.c -[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o blank.o blank.c -[ 62s] gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o check_user.o check_user.c -[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la -[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la -[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la -[ 62s] /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la -[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -[ 62s] libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 62s] Making all in xtests -[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 62s] make[2]: Nothing to be done for 'all'. -[ 62s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 62s] Making all in doc -[ 62s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 62s] Making all in man -[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 62s] make[3]: Nothing to be done for 'all'. -[ 62s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 62s] Making all in specs -[ 62s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 62s] make all-am -[ 62s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c -[ 62s] gcc -DHAVE_CONFIG_H -I. -I../.. -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c -[ 62s] /bin/sh ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o -[ 62s] libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o -[ 63s] ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt -[ 63s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 63s] Making all in sag -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 63s] make[3]: Nothing to be done for 'all'. -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 63s] Making all in adg -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 63s] make[3]: Nothing to be done for 'all'. -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 63s] Making all in mwg -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 63s] make[3]: Nothing to be done for 'all'. -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 63s] make[3]: Nothing to be done for 'all-am'. -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 63s] + gcc -fwhole-program -fpie -pie -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -I/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/include /home/abuild/rpmbuild/SOURCES/unix2_chkpwd.c -o /home/abuild/rpmbuild/BUILD/unix2_chkpwd -L/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam/.libs -lpam -[ 63s] + RPM_EC=0 -[ 63s] ++ jobs -p -[ 63s] + exit 0 -[ 63s] Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.81ucSl -[ 63s] + umask 022 -[ 63s] + cd /home/abuild/rpmbuild/BUILD -[ 63s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 63s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT -[ 63s] + /usr/bin/mkdir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 63s] + cd Linux-PAM-1.5.1 -[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/pam.d -[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d -[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security -[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security -[ 63s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin -[ 63s] + mkdir -p -m 755 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64 -[ 63s] + make install DESTDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 63s] Making install in libpam -[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpam.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.so.0.85.1 -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) -[ 63s] libtool: install: /usr/bin/install -c .libs/libpam.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.la -[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 63s] /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam' -[ 63s] Making install in tests -[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 63s] make[2]: Nothing to be done for 'install-exec-am'. -[ 63s] make[2]: Nothing to be done for 'install-data-am'. -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 63s] Making install in libpamc -[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] Making install in test -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 63s] make[3]: Nothing to be done for 'install-exec-am'. -[ 63s] make[3]: Nothing to be done for 'install-data-am'. -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc/test' -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpamc.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.so.0.82.1 -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) -[ 63s] libtool: install: /usr/bin/install -c .libs/libpamc.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.la -[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 63s] /usr/bin/install -c -m 644 include/security/pam_client.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 63s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpamc' -[ 63s] Making install in libpam_misc -[ 63s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 63s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] /bin/sh ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64' -[ 63s] libtool: warning: relinking 'libpam_misc.la' -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib64 help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 63s] libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./libpam_misc.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 -[ 63s] libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.so.0.82.1 -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) -[ 63s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) -[ 63s] libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.la -[ 63s] libtool: warning: remember to run 'libtool --finish /lib64' -[ 63s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 63s] /usr/bin/install -c -m 644 include/security/pam_misc.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 64s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libpam_misc' -[ 64s] Making install in modules -[ 64s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 64s] Making install in pam_access -[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 64s] make[3]: Nothing to be done for 'install-exec-am'. -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 64s] /usr/bin/install -c -m 644 access.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 64s] /usr/bin/install -c -m 644 access.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 64s] /usr/bin/install -c -m 644 pam_access.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_access.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] libtool: warning: relinking 'pam_access.la' -[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib64/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 64s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so -[ 64s] libtool: install: /usr/bin/install -c .libs/pam_access.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.so -[ 64s] libtool: install: /usr/bin/install -c .libs/pam_access.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.la -[ 64s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 64s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 64s] Making install in pam_cracklib -[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 64s] make[3]: Nothing to be done for 'install-exec-am'. -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_cracklib.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] libtool: warning: relinking 'pam_cracklib.la' -[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib64/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lxcrypt -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 64s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lcrack -lxcrypt -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so -[ 64s] libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.so -[ 64s] libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.la -[ 64s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 64s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 64s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 64s] Making install in pam_debug -[ 64s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 64s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 64s] make[3]: Nothing to be done for 'install-exec-am'. -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 64s] /usr/bin/install -c -m 644 pam_debug.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 64s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 64s] libtool: warning: relinking 'pam_debug.la' -[ 64s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib64/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_debug.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_debug.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.la -[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 65s] Making install in pam_deny -[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 65s] make[3]: Nothing to be done for 'install-exec-am'. -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/install -c -m 644 pam_deny.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] libtool: warning: relinking 'pam_deny.la' -[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib64/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_deny.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_deny.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.la -[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 65s] Making install in pam_echo -[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 65s] make[3]: Nothing to be done for 'install-exec-am'. -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/install -c -m 644 pam_echo.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] libtool: warning: relinking 'pam_echo.la' -[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib64/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_echo.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.so -[ 65s] libtool: install: /usr/bin/install -c .libs/pam_echo.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.la -[ 65s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 65s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 65s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 65s] Making install in pam_env -[ 65s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 65s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc' -[ 65s] /usr/bin/install -c -m 644 environment '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 65s] /usr/bin/install -c -m 644 pam_env.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 65s] /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/install -c -m 644 pam_env.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 65s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_env.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 65s] libtool: warning: relinking 'pam_env.la' -[ 65s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib64/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 65s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_env.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_env.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.la -[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 66s] Making install in pam_exec -[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 66s] make[3]: Nothing to be done for 'install-exec-am'. -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/install -c -m 644 pam_exec.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] libtool: warning: relinking 'pam_exec.la' -[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib64/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 66s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_exec.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_exec.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.la -[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 66s] Making install in pam_faildelay -[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 66s] make[3]: Nothing to be done for 'install-exec-am'. -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/install -c -m 644 pam_faildelay.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] libtool: warning: relinking 'pam_faildelay.la' -[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib64/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 66s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.so -[ 66s] libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.la -[ 66s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 66s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 66s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 66s] Making install in pam_faillock -[ 66s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 66s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c faillock '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 66s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' -[ 66s] libtool: install: /usr/bin/install -c .libs/faillock /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/faillock -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 66s] /usr/bin/install -c -m 644 faillock.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 66s] /usr/bin/install -c -m 644 faillock.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 66s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 66s] libtool: warning: relinking 'pam_faillock.la' -[ 66s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so -[ 67s] libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.so -[ 67s] libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.la -[ 67s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 67s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 67s] Making install in pam_filter -[ 67s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] Making install in upperLOWER -[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 67s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 67s] make[4]: Nothing to be done for 'install-exec-am'. -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter' -[ 67s] /bin/sh ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter' -[ 67s] libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib64' -[ 67s] libtool: install: /usr/bin/install -c .libs/upperLOWER /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter/upperLOWER -[ 67s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter/upperLOWER' -[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] make[4]: Nothing to be done for 'install-exec-am'. -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 67s] /usr/bin/install -c -m 644 pam_filter.h '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/include/security' -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 67s] /usr/bin/install -c -m 644 pam_filter.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 67s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 67s] libtool: warning: relinking 'pam_filter.la' -[ 67s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib64/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so -[ 67s] libtool: install: /usr/bin/install -c .libs/pam_filter.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.so -[ 67s] libtool: install: /usr/bin/install -c .libs/pam_filter.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.la -[ 67s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 67s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 67s] Making install in pam_ftp -[ 67s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 67s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 67s] make[3]: Nothing to be done for 'install-exec-am'. -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 67s] /usr/bin/install -c -m 644 pam_ftp.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 67s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 67s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 67s] libtool: warning: relinking 'pam_ftp.la' -[ 67s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib64/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 67s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.la -[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 68s] Making install in pam_group -[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 68s] make[3]: Nothing to be done for 'install-exec-am'. -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 68s] /usr/bin/install -c -m 644 group.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 68s] /usr/bin/install -c -m 644 group.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/install -c -m 644 pam_group.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_group.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] libtool: warning: relinking 'pam_group.la' -[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib64/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_group.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_group.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.la -[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 68s] Making install in pam_issue -[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 68s] make[3]: Nothing to be done for 'install-exec-am'. -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/install -c -m 644 pam_issue.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] libtool: warning: relinking 'pam_issue.la' -[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib64/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_issue.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.so -[ 68s] libtool: install: /usr/bin/install -c .libs/pam_issue.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.la -[ 68s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 68s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 68s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 68s] Making install in pam_keyinit -[ 68s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 68s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 68s] make[3]: Nothing to be done for 'install-exec-am'. -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/install -c -m 644 pam_keyinit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 68s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 68s] libtool: warning: relinking 'pam_keyinit.la' -[ 68s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib64/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 68s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.la -[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 69s] Making install in pam_lastlog -[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 69s] make[3]: Nothing to be done for 'install-exec-am'. -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/install -c -m 644 pam_lastlog.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 69s] libtool: warning: relinking 'pam_lastlog.la' -[ 69s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 69s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lutil -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.la -[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 69s] Making install in pam_limits -[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 69s] make[3]: Nothing to be done for 'install-exec-am'. -[ 69s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/limits.d -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 69s] /usr/bin/install -c -m 644 limits.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 69s] /usr/bin/install -c -m 644 limits.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/install -c -m 644 pam_limits.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 69s] libtool: warning: relinking 'pam_limits.la' -[ 69s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib64/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 69s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_limits.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.so -[ 69s] libtool: install: /usr/bin/install -c .libs/pam_limits.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.la -[ 69s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 69s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 69s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 69s] Making install in pam_listfile -[ 69s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 69s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 69s] make[3]: Nothing to be done for 'install-exec-am'. -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/install -c -m 644 pam_listfile.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 69s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 69s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] libtool: warning: relinking 'pam_listfile.la' -[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib64/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.la -[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 70s] Making install in pam_localuser -[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 70s] make[3]: Nothing to be done for 'install-exec-am'. -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/install -c -m 644 pam_localuser.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] libtool: warning: relinking 'pam_localuser.la' -[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib64/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.la -[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 70s] Making install in pam_loginuid -[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 70s] make[3]: Nothing to be done for 'install-exec-am'. -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/install -c -m 644 pam_loginuid.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] libtool: warning: relinking 'pam_loginuid.la' -[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 70s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.so -[ 70s] libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.la -[ 70s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 70s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 70s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 70s] Making install in pam_mail -[ 70s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 70s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 70s] make[3]: Nothing to be done for 'install-exec-am'. -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/install -c -m 644 pam_mail.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 70s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 70s] libtool: warning: relinking 'pam_mail.la' -[ 70s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib64/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mail.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mail.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.la -[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 71s] Making install in pam_mkhomedir -[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 71s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' -[ 71s] libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/mkhomedir_helper -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 71s] /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 71s] libtool: warning: relinking 'pam_mkhomedir.la' -[ 71s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib64/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.la -[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 71s] Making install in pam_motd -[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 71s] make[3]: Nothing to be done for 'install-exec-am'. -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 71s] /usr/bin/install -c -m 644 pam_motd.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 71s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 71s] libtool: warning: relinking 'pam_motd.la' -[ 71s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib64/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 71s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_motd.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.so -[ 71s] libtool: install: /usr/bin/install -c .libs/pam_motd.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.la -[ 71s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 71s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 71s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 71s] Making install in pam_namespace -[ 71s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 71s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 71s] /usr/bin/install -c pam_namespace_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 71s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/namespace.d -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 71s] /usr/bin/install -c -m 644 namespace.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 71s] /usr/bin/install -c namespace.init '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 71s] /usr/bin/install -c -m 644 namespace.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 71s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 71s] /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 72s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 72s] libtool: warning: relinking 'pam_namespace.la' -[ 72s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 72s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so -[ 72s] libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.so -[ 72s] libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.la -[ 72s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/systemd/system' -[ 72s] /usr/bin/install -c -m 644 pam_namespace.service '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/systemd/system' -[ 72s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 72s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 72s] Making install in pam_nologin -[ 72s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 72s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 72s] make[3]: Nothing to be done for 'install-exec-am'. -[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 72s] /usr/bin/install -c -m 644 pam_nologin.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 72s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 72s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 72s] libtool: warning: relinking 'pam_nologin.la' -[ 72s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib64/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 72s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.la -[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 73s] Making install in pam_permit -[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 73s] make[3]: Nothing to be done for 'install-exec-am'. -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/install -c -m 644 pam_permit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] libtool: warning: relinking 'pam_permit.la' -[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib64/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_permit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_permit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.la -[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 73s] Making install in pam_pwhistory -[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pwhistory_helper '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 73s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' -[ 73s] libtool: install: /usr/bin/install -c .libs/pwhistory_helper /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pwhistory_helper -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/install -c -m 644 pam_pwhistory.8 pwhistory_helper.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] libtool: warning: relinking 'pam_pwhistory.la' -[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lxcrypt -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.so -[ 73s] libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.la -[ 73s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 73s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 73s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 73s] Making install in pam_rhosts -[ 73s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 73s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 73s] make[3]: Nothing to be done for 'install-exec-am'. -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/install -c -m 644 pam_rhosts.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 73s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 73s] libtool: warning: relinking 'pam_rhosts.la' -[ 73s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib64/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 73s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.la -[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 74s] Making install in pam_rootok -[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 74s] make[3]: Nothing to be done for 'install-exec-am'. -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/install -c -m 644 pam_rootok.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] libtool: warning: relinking 'pam_rootok.la' -[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.la -[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 74s] Making install in pam_securetty -[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 74s] make[3]: Nothing to be done for 'install-exec-am'. -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/install -c -m 644 pam_securetty.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] libtool: warning: relinking 'pam_securetty.la' -[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib64/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.so -[ 74s] libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.la -[ 74s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 74s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 74s] Making install in pam_selinux -[ 74s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 74s] make[3]: Nothing to be done for 'install-exec-am'. -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/install -c -m 644 pam_selinux.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 74s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 74s] libtool: warning: relinking 'pam_selinux.la' -[ 74s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 74s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.la -[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 75s] Making install in pam_sepermit -[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 75s] make[3]: Nothing to be done for 'install-exec-am'. -[ 75s] mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/var/run/sepermit -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 75s] /usr/bin/install -c -m 644 sepermit.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 75s] /usr/bin/install -c -m 644 sepermit.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/install -c -m 644 pam_sepermit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] libtool: warning: relinking 'pam_sepermit.la' -[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.la -[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 75s] Making install in pam_setquota -[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 75s] make[3]: Nothing to be done for 'install-exec-am'. -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/install -c -m 644 pam_setquota.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] libtool: warning: relinking 'pam_setquota.la' -[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib64/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.la -[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 75s] Making install in pam_shells -[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 75s] make[3]: Nothing to be done for 'install-exec-am'. -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/install -c -m 644 pam_shells.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 75s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 75s] libtool: warning: relinking 'pam_shells.la' -[ 75s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib64/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 75s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_shells.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.so -[ 75s] libtool: install: /usr/bin/install -c .libs/pam_shells.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.la -[ 75s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 75s] Making install in pam_stress -[ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 75s] make[3]: Nothing to be done for 'install-exec-am'. -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 76s] /usr/bin/install -c -m 644 pam_stress.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] libtool: warning: relinking 'pam_stress.la' -[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib64/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so -[ 76s] libtool: install: /usr/bin/install -c .libs/pam_stress.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.so -[ 76s] libtool: install: /usr/bin/install -c .libs/pam_stress.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.la -[ 76s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 76s] Making install in pam_succeed_if -[ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 76s] make[3]: Nothing to be done for 'install-exec-am'. -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 76s] /usr/bin/install -c -m 644 pam_succeed_if.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] libtool: warning: relinking 'pam_succeed_if.la' -[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib64/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so -[ 76s] libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.so -[ 76s] libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.la -[ 76s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 76s] Making install in pam_tally2 -[ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tally2 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 76s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' -[ 76s] libtool: install: /usr/bin/install -c .libs/pam_tally2 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pam_tally2 -[ 76s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tally2.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 76s] libtool: warning: relinking 'pam_tally2.la' -[ 76s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib64/security pam_tally2.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 76s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -laudit -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_tally2.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_tally2.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.la -[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 77s] Making install in pam_time -[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 77s] make[3]: Nothing to be done for 'install-exec-am'. -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 77s] /usr/bin/install -c -m 644 time.conf '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 77s] /usr/bin/install -c -m 644 time.conf.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/install -c -m 644 pam_time.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_time.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 77s] libtool: warning: relinking 'pam_time.la' -[ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib64/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 77s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_time.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_time.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.la -[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 77s] Making install in pam_timestamp -[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 77s] libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib64' -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/pam_timestamp_check -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 77s] libtool: warning: relinking 'pam_timestamp.la' -[ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 77s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.so -[ 77s] libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.la -[ 77s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 77s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 77s] Making install in pam_tty_audit -[ 77s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 77s] make[3]: Nothing to be done for 'install-exec-am'. -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/install -c -m 644 pam_tty_audit.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 77s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 77s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 78s] libtool: warning: relinking 'pam_tty_audit.la' -[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib64/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so -[ 78s] libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.so -[ 78s] libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.la -[ 78s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 78s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 78s] Making install in pam_umask -[ 78s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 78s] make[3]: Nothing to be done for 'install-exec-am'. -[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 78s] /usr/bin/install -c -m 644 pam_umask.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 78s] libtool: warning: relinking 'pam_umask.la' -[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib64/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so -[ 78s] libtool: install: /usr/bin/install -c .libs/pam_umask.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.so -[ 78s] libtool: install: /usr/bin/install -c .libs/pam_umask.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.la -[ 78s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 78s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 78s] Making install in pam_unix -[ 78s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin' -[ 78s] libtool: install: /usr/bin/install -c unix_chkpwd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/unix_chkpwd -[ 78s] libtool: install: /usr/bin/install -c unix_update /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin/unix_update -[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 78s] /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 78s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 78s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 78s] libtool: warning: relinking 'pam_unix.la' -[ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lxcrypt -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 78s] libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lxcrypt -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so -[ 79s] libtool: install: /usr/bin/install -c .libs/pam_unix.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so -[ 79s] libtool: install: /usr/bin/install -c .libs/pam_unix.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.la -[ 79s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 79s] Making install in pam_userdb -[ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 79s] make[3]: Nothing to be done for 'install-exec-am'. -[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 79s] /usr/bin/install -c -m 644 pam_userdb.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 79s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 79s] libtool: warning: relinking 'pam_userdb.la' -[ 79s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -ldb -lxcrypt -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib64/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 79s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lxcrypt -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so -[ 79s] libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.so -[ 79s] libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.la -[ 79s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 79s] Making install in pam_usertype -[ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 79s] make[3]: Nothing to be done for 'install-exec-am'. -[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 79s] /usr/bin/install -c -m 644 pam_usertype.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 79s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 79s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 79s] libtool: warning: relinking 'pam_usertype.la' -[ 79s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib64/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 79s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.la -[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 80s] Making install in pam_warn -[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 80s] make[3]: Nothing to be done for 'install-exec-am'. -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/install -c -m 644 pam_warn.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] libtool: warning: relinking 'pam_warn.la' -[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib64/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_warn.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_warn.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.la -[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 80s] Making install in pam_wheel -[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 80s] make[3]: Nothing to be done for 'install-exec-am'. -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/install -c -m 644 pam_wheel.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] libtool: warning: relinking 'pam_wheel.la' -[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib64/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.la -[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 80s] Making install in pam_xauth -[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 80s] make[3]: Nothing to be done for 'install-exec-am'. -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/install -c -m 644 pam_xauth.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 80s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] /bin/sh ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security' -[ 80s] libtool: warning: relinking 'pam_xauth.la' -[ 80s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth; /bin/sh "/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64) -[ 80s] libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -L/lib64 -lpam -lselinux -O2 -fstack-protector-strong -flto=auto -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.so -[ 80s] libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.la -[ 80s] libtool: warning: remember to run 'libtool --finish /lib64/security' -[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 80s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 80s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 80s] make[3]: Nothing to be done for 'install-exec-am'. -[ 80s] make[3]: Nothing to be done for 'install-data-am'. -[ 80s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 80s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 80s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules' -[ 80s] Making install in po -[ 80s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' -[ 80s] installing af.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo -[ 80s] installing am.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo -[ 80s] installing ar.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo -[ 80s] installing as.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo -[ 80s] installing be.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing bg.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing bn_IN.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing bn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing bs.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ca.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing cs.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing cy.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing da.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing de_CH.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing de.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing el.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing eo.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing es.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing et.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing eu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing fa.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing fi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing fr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ga.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing gl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing gu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing he.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing hi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing hr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing hu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ia.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing id.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing is.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing it.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ja.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ka.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing kk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing km.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing kn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ko.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing kw_GB.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ky.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing lt.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing lv.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing mk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ml.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing mn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing mr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ms.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing my.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing nb.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ne.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing nl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing nn.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing or.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing pa.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing pl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing pt_BR.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing pt.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ro.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ru.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing si.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sl.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sq.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sr@latin.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing sv.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ta.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing te.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing tg.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing th.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing tr.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing uk.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing ur.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing vi.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing yo.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing zh_CN.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing zh_HK.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing zh_TW.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing zu.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo -[ 81s] installing az.gmo as /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo -[ 81s] if test "Linux-PAM" = "gettext-tools"; then \ -[ 81s] /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po; \ -[ 81s] for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ -[ 81s] /usr/bin/install -c -m 644 ./$file \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po/$file; \ -[ 81s] done; \ -[ 81s] for file in Makevars; do \ -[ 81s] rm -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/gettext/po/$file; \ -[ 81s] done; \ -[ 81s] else \ -[ 81s] : ; \ -[ 81s] fi -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/po' -[ 81s] Making install in conf -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] Making install in pam_conv1 -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make install-am -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make[4]: Nothing to be done for 'install-exec-am'. -[ 81s] make[4]: Nothing to be done for 'install-data-am'. -[ 81s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf/pam_conv1' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] make[3]: Nothing to be done for 'install-data-am'. -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/conf' -[ 81s] Making install in examples -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 81s] make[2]: Nothing to be done for 'install-exec-am'. -[ 81s] make[2]: Nothing to be done for 'install-data-am'. -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/examples' -[ 81s] Making install in xtests -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 81s] make[2]: Nothing to be done for 'install-exec-am'. -[ 81s] make[2]: Nothing to be done for 'install-data-am'. -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/xtests' -[ 81s] Making install in doc -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] Making install in man -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 81s] /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 81s] /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 81s] /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 81s] /usr/bin/install -c -m 644 PAM.8 pam.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] Making install in specs -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] make install-am -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] make[4]: Nothing to be done for 'install-exec-am'. -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' -[ 81s] /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' -[ 81s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 81s] Making install in sag -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 81s] if test -f html/Linux-PAM_SAG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] elif test -f ./html/Linux-PAM_SAG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ -[ 81s] ./html/sag-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_SAG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] elif test -f ./Linux-PAM_SAG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_SAG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] elif test -f ./Linux-PAM_SAG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] fi -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 81s] Making install in adg -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 81s] if test -f html/Linux-PAM_ADG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] elif test -f ./html/Linux-PAM_ADG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ -[ 81s] ./html/adg-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_ADG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] elif test -f ./Linux-PAM_ADG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_ADG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] elif test -f ./Linux-PAM_ADG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] fi -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 81s] Making install in mwg -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 81s] if test -f html/Linux-PAM_MWG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] elif test -f ./html/Linux-PAM_MWG.html; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ -[ 81s] ./html/mwg-*.html \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_MWG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] elif test -f ./Linux-PAM_MWG.txt; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 81s] fi -[ 81s] if test -f Linux-PAM_MWG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] elif test -f ./Linux-PAM_MWG.pdf; then \ -[ 81s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ -[ 81s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 81s] fi -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] make[3]: Nothing to be done for 'install-exec-am'. -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' -[ 81s] /usr/bin/install -c -m 644 index.html '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' -[ 81s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 81s] make[2]: Nothing to be done for 'install-exec-am'. -[ 81s] make[2]: Nothing to be done for 'install-data-am'. -[ 81s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 81s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1' -[ 81s] + /sbin/ldconfig -n /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64 -[ 81s] + make install DESTDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -C doc -[ 81s] make: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 81s] Making install in man -[ 81s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 81s] make[2]: Nothing to be done for 'install-exec-am'. -[ 81s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 82s] /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 82s] /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man3' -[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 82s] /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man5' -[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 82s] /usr/bin/install -c -m 644 PAM.8 pam.8 '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/man/man8' -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/man' -[ 82s] Making install in specs -[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] make install-am -[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] make[3]: Nothing to be done for 'install-exec-am'. -[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' -[ 82s] /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam' -[ 82s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/specs' -[ 82s] Making install in sag -[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 82s] make[2]: Nothing to be done for 'install-exec-am'. -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 82s] if test -f html/Linux-PAM_SAG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] elif test -f ./html/Linux-PAM_SAG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ -[ 82s] ./html/sag-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_SAG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] elif test -f ./Linux-PAM_SAG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_SAG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] elif test -f ./Linux-PAM_SAG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] fi -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/sag' -[ 82s] Making install in adg -[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 82s] make[2]: Nothing to be done for 'install-exec-am'. -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 82s] if test -f html/Linux-PAM_ADG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] elif test -f ./html/Linux-PAM_ADG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ -[ 82s] ./html/adg-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_ADG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] elif test -f ./Linux-PAM_ADG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_ADG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] elif test -f ./Linux-PAM_ADG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] fi -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/adg' -[ 82s] Making install in mwg -[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 82s] make[2]: Nothing to be done for 'install-exec-am'. -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html -[ 82s] if test -f html/Linux-PAM_MWG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] elif test -f ./html/Linux-PAM_MWG.html; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ -[ 82s] ./html/mwg-*.html \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_MWG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] elif test -f ./Linux-PAM_MWG.txt; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/; \ -[ 82s] fi -[ 82s] if test -f Linux-PAM_MWG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] elif test -f ./Linux-PAM_MWG.pdf; then \ -[ 82s] /bin/sh /home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/pdf/; \ -[ 82s] fi -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc/mwg' -[ 82s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 82s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 82s] make[2]: Nothing to be done for 'install-exec-am'. -[ 82s] /usr/bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' -[ 82s] /usr/bin/install -c -m 644 index.html '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/html' -[ 82s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 82s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 82s] make: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/doc' -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/securetty /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc -[ 82s] + install -d /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/etc/security/namespace.d -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/other.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/other -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-auth.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-auth -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-account.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-account -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-password.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-password -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/common-session.pamd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/etc/pam.d/common-session -[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.so -[ 82s] + ln -sf ../../lib64/libpam.so.0.85.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpam.so -[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.so -[ 82s] + ln -sf ../../lib64/libpamc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpamc.so -[ 82s] + rm /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.so -[ 82s] + ln -sf ../../lib64/libpam_misc.so.0.82.1 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib64/libpam_misc.so -[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/motd.d -[ 82s] + find /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -type f -name '*.la' -delete -print -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_access.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_cracklib.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_debug.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_deny.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_echo.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_env.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_exec.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faildelay.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_faillock.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_filter.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_ftp.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_group.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_issue.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_keyinit.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_lastlog.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_limits.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_listfile.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_localuser.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_loginuid.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mail.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_mkhomedir.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_motd.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_namespace.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_nologin.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_permit.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_pwhistory.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rhosts.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_rootok.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_securetty.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_selinux.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_sepermit.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_setquota.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_shells.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_stress.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_succeed_if.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tally2.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_time.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_timestamp.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_tty_audit.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_umask.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_userdb.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_usertype.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_warn.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_wheel.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_xauth.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpamc.la -[ 82s] /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/libpam_misc.la -[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session -[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_auth.so -[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session -[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_acct.so -[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session -[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_passwd.so -[ 82s] + for x in pam_unix_auth pam_unix_acct pam_unix_passwd pam_unix_session -[ 82s] + ln -f /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix.so /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/lib64/security/pam_unix_session.so -[ 82s] + DOC=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules -[ 82s] + pushd modules -[ 82s] ~/rpmbuild/BUILD/Linux-PAM-1.5.1/modules ~/rpmbuild/BUILD/Linux-PAM-1.5.1 -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_access/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_access -[ 82s] 'pam_access/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_access' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_debug/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_debug -[ 82s] 'pam_debug/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_debug' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_deny/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_deny -[ 82s] 'pam_deny/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_deny' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_echo/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_echo -[ 82s] 'pam_echo/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_echo' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_env/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_env -[ 82s] 'pam_env/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_env' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_exec/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_exec -[ 82s] 'pam_exec/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_exec' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_faildelay/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faildelay -[ 82s] 'pam_faildelay/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faildelay' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_faillock/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faillock -[ 82s] 'pam_faillock/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_faillock' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_filter/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_filter -[ 82s] 'pam_filter/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_filter' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_ftp/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_ftp -[ 82s] 'pam_ftp/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_ftp' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_group/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_group -[ 82s] 'pam_group/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_group' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_issue/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_issue -[ 82s] 'pam_issue/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_issue' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_keyinit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_keyinit -[ 82s] 'pam_keyinit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_keyinit' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_lastlog/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_lastlog -[ 82s] 'pam_lastlog/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_lastlog' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_limits/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_limits -[ 82s] 'pam_limits/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_limits' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_listfile/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_listfile -[ 82s] 'pam_listfile/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_listfile' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_localuser/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_localuser -[ 82s] 'pam_localuser/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_localuser' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_loginuid/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_loginuid -[ 82s] 'pam_loginuid/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_loginuid' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_mail/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mail -[ 82s] 'pam_mail/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mail' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_mkhomedir/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mkhomedir -[ 82s] 'pam_mkhomedir/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_mkhomedir' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_motd/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_motd -[ 82s] 'pam_motd/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_motd' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_namespace/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_namespace -[ 82s] 'pam_namespace/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_namespace' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_nologin/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_nologin -[ 82s] 'pam_nologin/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_nologin' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_permit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_permit -[ 82s] 'pam_permit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_permit' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_pwhistory/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_pwhistory -[ 82s] 'pam_pwhistory/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_pwhistory' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_rhosts/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rhosts -[ 82s] 'pam_rhosts/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rhosts' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_rootok/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rootok -[ 82s] 'pam_rootok/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_rootok' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_securetty/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_securetty -[ 82s] 'pam_securetty/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_securetty' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_selinux/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_selinux -[ 82s] 'pam_selinux/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_selinux' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_sepermit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_sepermit -[ 82s] 'pam_sepermit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_sepermit' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_setquota/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_setquota -[ 82s] 'pam_setquota/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_setquota' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_shells/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_shells -[ 82s] 'pam_shells/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_shells' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_stress/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_stress -[ 82s] 'pam_stress/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_stress' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_succeed_if/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_succeed_if -[ 82s] 'pam_succeed_if/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_succeed_if' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_time/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_time -[ 82s] 'pam_time/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_time' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_timestamp/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_timestamp -[ 82s] 'pam_timestamp/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_timestamp' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_tty_audit/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_tty_audit -[ 82s] 'pam_tty_audit/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_tty_audit' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_umask/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_umask -[ 82s] 'pam_umask/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_umask' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_unix/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_unix -[ 82s] 'pam_unix/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_unix' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_userdb/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_userdb -[ 82s] 'pam_userdb/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_userdb' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_usertype/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_usertype -[ 82s] 'pam_usertype/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_usertype' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_warn/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_warn -[ 82s] 'pam_warn/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_warn' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_wheel/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_wheel -[ 82s] 'pam_wheel/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_wheel' -[ 82s] + for i in pam_*/README -[ 82s] + cp -fpv pam_xauth/README /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_xauth -[ 82s] 'pam_xauth/README' -> '/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam/modules/README.pam_xauth' -[ 82s] + popd -[ 82s] ~/rpmbuild/BUILD/Linux-PAM-1.5.1 -[ 82s] + install -m 755 /home/abuild/rpmbuild/BUILD/unix2_chkpwd /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/sbin -[ 82s] + install -m 644 /home/abuild/rpmbuild/SOURCES/unix2_chkpwd.8 /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64//usr/share/man/man8/ -[ 82s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/lib/rpm/macros.d -[ 82s] + echo '%_pamdir /lib64/security' -[ 82s] + /usr/lib/rpm/find-lang.sh /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 Linux-PAM -[ 82s] removing translation /usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo: 23 translated messages. -[ 82s] removing translation /usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 82s] removing translation /usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo: 1 translated message. -[ 82s] removing translation /usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 83s] removing translation /usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo: 64 translated messages. -[ 83s] removing translation /usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 83s] removing translation /usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 83s] removing translation /usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo: 0 translated messages. -[ 83s] removing translation /usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo: 61 translated messages. -[ 83s] removing translation /usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo: 19 translated messages. -[ 83s] + /usr/lib/rpm/brp-compress -[ 83s] + /usr/lib/rpm/brp-suse -[ 83s] calling /usr/lib/rpm/brp-suse.d/brp-05-permissions -[ 83s] calling /usr/lib/rpm/brp-suse.d/brp-15-strip-debug -[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-25-symlink -[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-40-rootfs -[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-45-tcl -[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-50-generate-fips-hmac -[ 84s] calling /usr/lib/rpm/brp-suse.d/brp-75-ar -[ 84s] Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.gLO8R7 -[ 84s] + umask 022 -[ 84s] + cd /home/abuild/rpmbuild/BUILD -[ 84s] + cd Linux-PAM-1.5.1 -[ 84s] + /usr/bin/make -O -j8 V=1 VERBOSE=1 check -[ 84s] Making check in libpam -[ 84s] make[1]: Nothing to be done for 'check'. -[ 84s] Making check in tests -[ 84s] /usr/bin/make tst-pam_start tst-pam_end tst-pam_fail_delay tst-pam_open_session tst-pam_close_session tst-pam_acct_mgmt tst-pam_authenticate tst-pam_chauthtok tst-pam_setcred tst-pam_get_item tst-pam_set_item tst-pam_getenvlist tst-pam_get_user tst-pam_set_data tst-pam_mkargv tst-pam_start_confdir tst-dlopen -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_open_session.o tst-pam_open_session.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_start.o tst-pam_start.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_fail_delay.o tst-pam_fail_delay.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_close_session.o tst-pam_close_session.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_acct_mgmt.o tst-pam_acct_mgmt.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_authenticate.o tst-pam_authenticate.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_chauthtok.o tst-pam_chauthtok.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_end.o tst-pam_end.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_get_item.o tst-pam_get_item.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_set_item.o tst-pam_set_item.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_get_user.o tst-pam_get_user.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_getenvlist.o tst-pam_getenvlist.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_mkargv.o tst-pam_mkargv.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-dlopen.o tst-dlopen.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_start_confdir.o tst-pam_start_confdir.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_set_data.o tst-pam_set_data.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] gcc -DHAVE_CONFIG_H -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_setcred.o tst-pam_setcred.c -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_end tst-pam_end.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_end tst-pam_end.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start tst-pam_start.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start tst-pam_start.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_authenticate tst-pam_authenticate.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_authenticate tst-pam_authenticate.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_close_session tst-pam_close_session.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_close_session tst-pam_close_session.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_open_session tst-pam_open_session.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_open_session tst-pam_open_session.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_setcred tst-pam_setcred.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_setcred tst-pam_setcred.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_item tst-pam_get_item.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_item tst-pam_get_item.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkargv tst-pam_mkargv.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkargv tst-pam_mkargv.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_item tst-pam_set_item.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_item tst-pam_set_item.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_user tst-pam_get_user.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_user tst-pam_get_user.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_data tst-pam_set_data.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_data tst-pam_set_data.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/libpam.la -[ 84s] libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/.libs/libpam.so -[ 84s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] /usr/bin/make check-TESTS -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_start -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_open_session -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_close_session -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_authenticate -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_acct_mgmt -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_chauthtok -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_end -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_fail_delay -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_setcred -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_getenvlist -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_get_item -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_set_item -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 84s] PASS: tst-pam_get_user -[ 84s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] PASS: tst-pam_set_data -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] PASS: tst-pam_mkargv -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] PASS: tst-pam_start_confdir -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] ============================================================================ -[ 85s] Testsuite summary for Linux-PAM 1.5.1 -[ 85s] ============================================================================ -[ 85s] # TOTAL: 16 -[ 85s] # PASS: 16 -[ 85s] # SKIP: 0 -[ 85s] # XFAIL: 0 -[ 85s] # FAIL: 0 -[ 85s] # XPASS: 0 -[ 85s] # ERROR: 0 -[ 85s] ============================================================================ -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/tests' -[ 85s] Making check in libpamc -[ 85s] Making check in test -[ 85s] make[2]: Nothing to be done for 'check'. -[ 85s] make[2]: Nothing to be done for 'check-am'. -[ 85s] Making check in libpam_misc -[ 85s] make[1]: Nothing to be done for 'check'. -[ 85s] Making check in modules -[ 85s] Making check in pam_access -[ 85s] /usr/bin/make tst-pam_access -[ 85s] make[3]: Nothing to be done for 'tst-pam_access'. -[ 85s] /usr/bin/make check-TESTS -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 85s] PASS: tst-pam_access -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 85s] ============================================================================ -[ 85s] Testsuite summary for Linux-PAM 1.5.1 -[ 85s] ============================================================================ -[ 85s] # TOTAL: 1 -[ 85s] # PASS: 1 -[ 85s] # SKIP: 0 -[ 85s] # XFAIL: 0 -[ 85s] # FAIL: 0 -[ 85s] # XPASS: 0 -[ 85s] # ERROR: 0 -[ 85s] ============================================================================ -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_access' -[ 85s] Making check in pam_cracklib -[ 85s] /usr/bin/make tst-pam_cracklib -[ 85s] make[3]: Nothing to be done for 'tst-pam_cracklib'. -[ 85s] /usr/bin/make check-TESTS -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 85s] PASS: tst-pam_cracklib -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 85s] ============================================================================ -[ 85s] Testsuite summary for Linux-PAM 1.5.1 -[ 85s] ============================================================================ -[ 85s] # TOTAL: 1 -[ 85s] # PASS: 1 -[ 85s] # SKIP: 0 -[ 85s] # XFAIL: 0 -[ 85s] # FAIL: 0 -[ 85s] # XPASS: 0 -[ 85s] # ERROR: 0 -[ 85s] ============================================================================ -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_cracklib' -[ 85s] Making check in pam_debug -[ 85s] /usr/bin/make tst-pam_debug-retval \ -[ 85s] tst-pam_debug -[ 85s] make[3]: Nothing to be done for 'tst-pam_debug'. -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_debug-retval.o tst-pam_debug-retval.c -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/libpam.la -[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/.libs/libpam.so -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] /usr/bin/make check-TESTS -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] PASS: tst-pam_debug -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] PASS: tst-pam_debug-retval -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] ============================================================================ -[ 85s] Testsuite summary for Linux-PAM 1.5.1 -[ 85s] ============================================================================ -[ 85s] # TOTAL: 2 -[ 85s] # PASS: 2 -[ 85s] # SKIP: 0 -[ 85s] # XFAIL: 0 -[ 85s] # FAIL: 0 -[ 85s] # XPASS: 0 -[ 85s] # ERROR: 0 -[ 85s] ============================================================================ -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_debug' -[ 85s] Making check in pam_deny -[ 85s] /usr/bin/make tst-pam_deny-retval \ -[ 85s] tst-pam_deny -[ 85s] make[3]: Nothing to be done for 'tst-pam_deny'. -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_deny-retval.o tst-pam_deny-retval.c -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/libpam.la -[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/.libs/libpam.so -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] /usr/bin/make check-TESTS -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] PASS: tst-pam_deny -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] PASS: tst-pam_deny-retval -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] ============================================================================ -[ 85s] Testsuite summary for Linux-PAM 1.5.1 -[ 85s] ============================================================================ -[ 85s] # TOTAL: 2 -[ 85s] # PASS: 2 -[ 85s] # SKIP: 0 -[ 85s] # XFAIL: 0 -[ 85s] # FAIL: 0 -[ 85s] # XPASS: 0 -[ 85s] # ERROR: 0 -[ 85s] ============================================================================ -[ 85s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_deny' -[ 85s] Making check in pam_echo -[ 85s] /usr/bin/make tst-pam_echo-retval \ -[ 85s] tst-pam_echo -[ 85s] make[3]: Nothing to be done for 'tst-pam_echo'. -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 85s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_echo-retval.o tst-pam_echo-retval.c -[ 85s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 85s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 85s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/libpam.la -[ 85s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/.libs/libpam.so -[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] PASS: tst-pam_echo -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] PASS: tst-pam_echo-retval -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 2 -[ 86s] # PASS: 2 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_echo' -[ 86s] Making check in pam_env -[ 86s] /usr/bin/make tst-pam_env -[ 86s] make[3]: Nothing to be done for 'tst-pam_env'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 86s] PASS: tst-pam_env -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_env' -[ 86s] Making check in pam_exec -[ 86s] /usr/bin/make tst-pam_exec -[ 86s] make[3]: Nothing to be done for 'tst-pam_exec'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 86s] PASS: tst-pam_exec -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_exec' -[ 86s] Making check in pam_faildelay -[ 86s] /usr/bin/make tst-pam_faildelay-retval \ -[ 86s] tst-pam_faildelay -[ 86s] make[3]: Nothing to be done for 'tst-pam_faildelay'. -[ 86s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_faildelay-retval.o tst-pam_faildelay-retval.c -[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/libpam.la -[ 86s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/.libs/libpam.so -[ 86s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] PASS: tst-pam_faildelay -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] PASS: tst-pam_faildelay-retval -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 2 -[ 86s] # PASS: 2 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faildelay' -[ 86s] Making check in pam_faillock -[ 86s] /usr/bin/make tst-pam_faillock -[ 86s] make[3]: Nothing to be done for 'tst-pam_faillock'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 86s] PASS: tst-pam_faillock -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_faillock' -[ 86s] Making check in pam_filter -[ 86s] Making check in upperLOWER -[ 86s] make[3]: Nothing to be done for 'check'. -[ 86s] /usr/bin/make tst-pam_filter -[ 86s] make[4]: Nothing to be done for 'tst-pam_filter'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 86s] PASS: tst-pam_filter -[ 86s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 86s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_filter' -[ 86s] Making check in pam_ftp -[ 86s] /usr/bin/make tst-pam_ftp -[ 86s] make[3]: Nothing to be done for 'tst-pam_ftp'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 86s] PASS: tst-pam_ftp -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_ftp' -[ 86s] Making check in pam_group -[ 86s] /usr/bin/make tst-pam_group -[ 86s] make[3]: Nothing to be done for 'tst-pam_group'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 86s] PASS: tst-pam_group -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_group' -[ 86s] Making check in pam_issue -[ 86s] /usr/bin/make tst-pam_issue -[ 86s] make[3]: Nothing to be done for 'tst-pam_issue'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 86s] PASS: tst-pam_issue -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_issue' -[ 86s] Making check in pam_keyinit -[ 86s] /usr/bin/make tst-pam_keyinit -[ 86s] make[3]: Nothing to be done for 'tst-pam_keyinit'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 86s] PASS: tst-pam_keyinit -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_keyinit' -[ 86s] Making check in pam_lastlog -[ 86s] /usr/bin/make tst-pam_lastlog -[ 86s] make[3]: Nothing to be done for 'tst-pam_lastlog'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 86s] PASS: tst-pam_lastlog -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_lastlog' -[ 86s] Making check in pam_limits -[ 86s] /usr/bin/make tst-pam_limits -[ 86s] make[3]: Nothing to be done for 'tst-pam_limits'. -[ 86s] /usr/bin/make check-TESTS -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 86s] PASS: tst-pam_limits -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 86s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 86s] ============================================================================ -[ 86s] Testsuite summary for Linux-PAM 1.5.1 -[ 86s] ============================================================================ -[ 86s] # TOTAL: 1 -[ 86s] # PASS: 1 -[ 86s] # SKIP: 0 -[ 86s] # XFAIL: 0 -[ 86s] # FAIL: 0 -[ 86s] # XPASS: 0 -[ 86s] # ERROR: 0 -[ 86s] ============================================================================ -[ 86s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_limits' -[ 86s] Making check in pam_listfile -[ 86s] /usr/bin/make tst-pam_listfile -[ 86s] make[3]: Nothing to be done for 'tst-pam_listfile'. -[ 86s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 87s] PASS: tst-pam_listfile -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 1 -[ 87s] # PASS: 1 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_listfile' -[ 87s] Making check in pam_localuser -[ 87s] /usr/bin/make tst-pam_localuser-retval \ -[ 87s] tst-pam_localuser -[ 87s] make[3]: Nothing to be done for 'tst-pam_localuser'. -[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_localuser-retval.o tst-pam_localuser-retval.c -[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/libpam.la -[ 87s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/.libs/libpam.so -[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] PASS: tst-pam_localuser -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] PASS: tst-pam_localuser-retval -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 2 -[ 87s] # PASS: 2 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_localuser' -[ 87s] Making check in pam_loginuid -[ 87s] /usr/bin/make tst-pam_loginuid -[ 87s] make[3]: Nothing to be done for 'tst-pam_loginuid'. -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 87s] PASS: tst-pam_loginuid -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 1 -[ 87s] # PASS: 1 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_loginuid' -[ 87s] Making check in pam_mail -[ 87s] /usr/bin/make tst-pam_mail -[ 87s] make[3]: Nothing to be done for 'tst-pam_mail'. -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 87s] PASS: tst-pam_mail -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 1 -[ 87s] # PASS: 1 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mail' -[ 87s] Making check in pam_mkhomedir -[ 87s] /usr/bin/make tst-pam_mkhomedir-retval \ -[ 87s] tst-pam_mkhomedir -[ 87s] make[3]: Nothing to be done for 'tst-pam_mkhomedir'. -[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_mkhomedir-retval.o tst-pam_mkhomedir-retval.c -[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/libpam.la -[ 87s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/.libs/libpam.so -[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] PASS: tst-pam_mkhomedir -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] PASS: tst-pam_mkhomedir-retval -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 2 -[ 87s] # PASS: 2 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_mkhomedir' -[ 87s] Making check in pam_motd -[ 87s] /usr/bin/make tst-pam_motd -[ 87s] make[3]: Nothing to be done for 'tst-pam_motd'. -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 87s] PASS: tst-pam_motd -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 1 -[ 87s] # PASS: 1 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_motd' -[ 87s] Making check in pam_namespace -[ 87s] /usr/bin/make tst-pam_namespace -[ 87s] make[3]: Nothing to be done for 'tst-pam_namespace'. -[ 87s] /usr/bin/make check-TESTS -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 87s] PASS: tst-pam_namespace -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 87s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 87s] ============================================================================ -[ 87s] Testsuite summary for Linux-PAM 1.5.1 -[ 87s] ============================================================================ -[ 87s] # TOTAL: 1 -[ 87s] # PASS: 1 -[ 87s] # SKIP: 0 -[ 87s] # XFAIL: 0 -[ 87s] # FAIL: 0 -[ 87s] # XPASS: 0 -[ 87s] # ERROR: 0 -[ 87s] ============================================================================ -[ 87s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_namespace' -[ 87s] Making check in pam_nologin -[ 87s] /usr/bin/make tst-pam_nologin-retval \ -[ 87s] tst-pam_nologin -[ 87s] make[3]: Nothing to be done for 'tst-pam_nologin'. -[ 87s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 87s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_nologin-retval.o tst-pam_nologin-retval.c -[ 87s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/libpam.la -[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/.libs/libpam.so -[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] PASS: tst-pam_nologin -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] PASS: tst-pam_nologin-retval -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] ============================================================================ -[ 88s] Testsuite summary for Linux-PAM 1.5.1 -[ 88s] ============================================================================ -[ 88s] # TOTAL: 2 -[ 88s] # PASS: 2 -[ 88s] # SKIP: 0 -[ 88s] # XFAIL: 0 -[ 88s] # FAIL: 0 -[ 88s] # XPASS: 0 -[ 88s] # ERROR: 0 -[ 88s] ============================================================================ -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_nologin' -[ 88s] Making check in pam_permit -[ 88s] /usr/bin/make tst-pam_permit-retval \ -[ 88s] tst-pam_permit -[ 88s] make[3]: Nothing to be done for 'tst-pam_permit'. -[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_permit-retval.o tst-pam_permit-retval.c -[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/libpam.la -[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/.libs/libpam.so -[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] PASS: tst-pam_permit -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] PASS: tst-pam_permit-retval -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] ============================================================================ -[ 88s] Testsuite summary for Linux-PAM 1.5.1 -[ 88s] ============================================================================ -[ 88s] # TOTAL: 2 -[ 88s] # PASS: 2 -[ 88s] # SKIP: 0 -[ 88s] # XFAIL: 0 -[ 88s] # FAIL: 0 -[ 88s] # XPASS: 0 -[ 88s] # ERROR: 0 -[ 88s] ============================================================================ -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_permit' -[ 88s] Making check in pam_pwhistory -[ 88s] /usr/bin/make tst-pam_pwhistory -[ 88s] make[3]: Nothing to be done for 'tst-pam_pwhistory'. -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 88s] PASS: tst-pam_pwhistory -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 88s] ============================================================================ -[ 88s] Testsuite summary for Linux-PAM 1.5.1 -[ 88s] ============================================================================ -[ 88s] # TOTAL: 1 -[ 88s] # PASS: 1 -[ 88s] # SKIP: 0 -[ 88s] # XFAIL: 0 -[ 88s] # FAIL: 0 -[ 88s] # XPASS: 0 -[ 88s] # ERROR: 0 -[ 88s] ============================================================================ -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_pwhistory' -[ 88s] Making check in pam_rhosts -[ 88s] /usr/bin/make tst-pam_rhosts -[ 88s] make[3]: Nothing to be done for 'tst-pam_rhosts'. -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 88s] PASS: tst-pam_rhosts -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 88s] ============================================================================ -[ 88s] Testsuite summary for Linux-PAM 1.5.1 -[ 88s] ============================================================================ -[ 88s] # TOTAL: 1 -[ 88s] # PASS: 1 -[ 88s] # SKIP: 0 -[ 88s] # XFAIL: 0 -[ 88s] # FAIL: 0 -[ 88s] # XPASS: 0 -[ 88s] # ERROR: 0 -[ 88s] ============================================================================ -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rhosts' -[ 88s] Making check in pam_rootok -[ 88s] /usr/bin/make tst-pam_rootok-retval \ -[ 88s] tst-pam_rootok -[ 88s] make[3]: Nothing to be done for 'tst-pam_rootok'. -[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_rootok-retval.o tst-pam_rootok-retval.c -[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/libpam.la -[ 88s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/.libs/libpam.so -[ 88s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] PASS: tst-pam_rootok -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] PASS: tst-pam_rootok-retval -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] ============================================================================ -[ 88s] Testsuite summary for Linux-PAM 1.5.1 -[ 88s] ============================================================================ -[ 88s] # TOTAL: 2 -[ 88s] # PASS: 2 -[ 88s] # SKIP: 0 -[ 88s] # XFAIL: 0 -[ 88s] # FAIL: 0 -[ 88s] # XPASS: 0 -[ 88s] # ERROR: 0 -[ 88s] ============================================================================ -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_rootok' -[ 88s] Making check in pam_securetty -[ 88s] /usr/bin/make tst-pam_securetty -[ 88s] make[3]: Nothing to be done for 'tst-pam_securetty'. -[ 88s] /usr/bin/make check-TESTS -[ 88s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 88s] PASS: tst-pam_securetty -[ 88s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_securetty' -[ 89s] Making check in pam_selinux -[ 89s] /usr/bin/make tst-pam_selinux -[ 89s] make[3]: Nothing to be done for 'tst-pam_selinux'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 89s] PASS: tst-pam_selinux -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_selinux' -[ 89s] Making check in pam_sepermit -[ 89s] /usr/bin/make tst-pam_sepermit -[ 89s] make[3]: Nothing to be done for 'tst-pam_sepermit'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 89s] PASS: tst-pam_sepermit -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_sepermit' -[ 89s] Making check in pam_setquota -[ 89s] /usr/bin/make tst-pam_setquota -[ 89s] make[3]: Nothing to be done for 'tst-pam_setquota'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 89s] PASS: tst-pam_setquota -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_setquota' -[ 89s] Making check in pam_shells -[ 89s] /usr/bin/make tst-pam_shells -[ 89s] make[3]: Nothing to be done for 'tst-pam_shells'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 89s] PASS: tst-pam_shells -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_shells' -[ 89s] Making check in pam_stress -[ 89s] /usr/bin/make tst-pam_stress -[ 89s] make[3]: Nothing to be done for 'tst-pam_stress'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 89s] PASS: tst-pam_stress -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_stress' -[ 89s] Making check in pam_succeed_if -[ 89s] /usr/bin/make tst-pam_succeed_if -[ 89s] make[3]: Nothing to be done for 'tst-pam_succeed_if'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 89s] PASS: tst-pam_succeed_if -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_succeed_if' -[ 89s] Making check in pam_tally2 -[ 89s] /usr/bin/make tst-pam_tally2 -[ 89s] make[3]: Nothing to be done for 'tst-pam_tally2'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 89s] PASS: tst-pam_tally2 -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tally2' -[ 89s] Making check in pam_time -[ 89s] /usr/bin/make tst-pam_time -[ 89s] make[3]: Nothing to be done for 'tst-pam_time'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 89s] PASS: tst-pam_time -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_time' -[ 89s] Making check in pam_timestamp -[ 89s] /usr/bin/make hmacfile \ -[ 89s] tst-pam_timestamp -[ 89s] make[3]: Nothing to be done for 'tst-pam_timestamp'. -[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o hmacsha1.o hmacsha1.c -[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o hmacfile.o hmacfile.c -[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o sha1.o sha1.c -[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/libpam.la -[ 89s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/.libs/libpam.so -[ 89s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] PASS: tst-pam_timestamp -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] PASS: hmacfile -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 2 -[ 89s] # PASS: 2 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_timestamp' -[ 89s] Making check in pam_tty_audit -[ 89s] /usr/bin/make tst-pam_tty_audit -[ 89s] make[3]: Nothing to be done for 'tst-pam_tty_audit'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 89s] PASS: tst-pam_tty_audit -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_tty_audit' -[ 89s] Making check in pam_umask -[ 89s] /usr/bin/make tst-pam_umask -[ 89s] make[3]: Nothing to be done for 'tst-pam_umask'. -[ 89s] /usr/bin/make check-TESTS -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 89s] PASS: tst-pam_umask -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 89s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 89s] ============================================================================ -[ 89s] Testsuite summary for Linux-PAM 1.5.1 -[ 89s] ============================================================================ -[ 89s] # TOTAL: 1 -[ 89s] # PASS: 1 -[ 89s] # SKIP: 0 -[ 89s] # XFAIL: 0 -[ 89s] # FAIL: 0 -[ 89s] # XPASS: 0 -[ 89s] # ERROR: 0 -[ 89s] ============================================================================ -[ 89s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_umask' -[ 89s] Making check in pam_unix -[ 89s] /usr/bin/make tst-pam_unix -[ 89s] make[3]: Nothing to be done for 'tst-pam_unix'. -[ 89s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 90s] PASS: tst-pam_unix -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 1 -[ 90s] # PASS: 1 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_unix' -[ 90s] Making check in pam_userdb -[ 90s] /usr/bin/make tst-pam_userdb -[ 90s] make[3]: Nothing to be done for 'tst-pam_userdb'. -[ 90s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 90s] PASS: tst-pam_userdb -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 1 -[ 90s] # PASS: 1 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_userdb' -[ 90s] Making check in pam_usertype -[ 90s] /usr/bin/make tst-pam_usertype -[ 90s] make[3]: Nothing to be done for 'tst-pam_usertype'. -[ 90s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 90s] PASS: tst-pam_usertype -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 1 -[ 90s] # PASS: 1 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_usertype' -[ 90s] Making check in pam_warn -[ 90s] /usr/bin/make tst-pam_warn-retval \ -[ 90s] tst-pam_warn -[ 90s] make[3]: Nothing to be done for 'tst-pam_warn'. -[ 90s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -c -o tst-pam_warn-retval.o tst-pam_warn-retval.c -[ 90s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/libpam.la -[ 90s] libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type -flto=auto -DNDEBUG -Wl,--version-script=./../modules.map -flto=auto -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/.libs/libpam.so -[ 90s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] PASS: tst-pam_warn -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] PASS: tst-pam_warn-retval -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 2 -[ 90s] # PASS: 2 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_warn' -[ 90s] Making check in pam_wheel -[ 90s] /usr/bin/make tst-pam_wheel -[ 90s] make[3]: Nothing to be done for 'tst-pam_wheel'. -[ 90s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 90s] PASS: tst-pam_wheel -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 1 -[ 90s] # PASS: 1 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_wheel' -[ 90s] Making check in pam_xauth -[ 90s] /usr/bin/make tst-pam_xauth -[ 90s] make[3]: Nothing to be done for 'tst-pam_xauth'. -[ 90s] /usr/bin/make check-TESTS -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 90s] PASS: tst-pam_xauth -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 90s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 90s] ============================================================================ -[ 90s] Testsuite summary for Linux-PAM 1.5.1 -[ 90s] ============================================================================ -[ 90s] # TOTAL: 1 -[ 90s] # PASS: 1 -[ 90s] # SKIP: 0 -[ 90s] # XFAIL: 0 -[ 90s] # FAIL: 0 -[ 90s] # XPASS: 0 -[ 90s] # ERROR: 0 -[ 90s] ============================================================================ -[ 90s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/Linux-PAM-1.5.1/modules/pam_xauth' -[ 90s] make[2]: Nothing to be done for 'check-am'. -[ 90s] Making check in po -[ 90s] make[1]: Nothing to be done for 'check'. -[ 90s] Making check in conf -[ 90s] Making check in pam_conv1 -[ 90s] /usr/bin/make check-am -[ 90s] make[3]: Nothing to be done for 'check-am'. -[ 90s] make[2]: Nothing to be done for 'check-am'. -[ 90s] Making check in examples -[ 90s] make[1]: Nothing to be done for 'check'. -[ 90s] Making check in xtests -[ 90s] make[1]: Nothing to be done for 'check'. -[ 90s] Making check in doc -[ 90s] Making check in man -[ 90s] make[2]: Nothing to be done for 'check'. -[ 90s] Making check in specs -[ 90s] /usr/bin/make check-am -[ 90s] make[3]: Nothing to be done for 'check-am'. -[ 90s] Making check in sag -[ 90s] make[2]: Nothing to be done for 'check'. -[ 90s] Making check in adg -[ 90s] make[2]: Nothing to be done for 'check'. -[ 90s] Making check in mwg -[ 90s] make[2]: Nothing to be done for 'check'. -[ 90s] make[2]: Nothing to be done for 'check-am'. -[ 90s] + RPM_EC=0 -[ 90s] ++ jobs -p -[ 90s] + exit 0 -[ 90s] Processing files: pam-1.5.1-11.1.x86_64 -[ 90s] Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.1Rcggb -[ 90s] + umask 022 -[ 90s] + cd /home/abuild/rpmbuild/BUILD -[ 90s] + cd Linux-PAM-1.5.1 -[ 90s] + DOCDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 90s] + export LC_ALL=C -[ 90s] + LC_ALL=C -[ 90s] + export DOCDIR -[ 90s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 90s] + cp -pr NEWS /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/doc/packages/pam -[ 90s] + RPM_EC=0 -[ 90s] ++ jobs -p -[ 90s] + exit 0 -[ 90s] Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.lBPyEI -[ 90s] + umask 022 -[ 90s] + cd /home/abuild/rpmbuild/BUILD -[ 90s] + cd Linux-PAM-1.5.1 -[ 90s] + LICENSEDIR=/home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam -[ 90s] + export LC_ALL=C -[ 90s] + LC_ALL=C -[ 90s] + export LICENSEDIR -[ 90s] + /usr/bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam -[ 90s] + cp -pr COPYING /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64/usr/share/licenses/pam -[ 90s] + RPM_EC=0 -[ 90s] ++ jobs -p -[ 90s] + exit 0 -[ 92s] Provides: config(pam) = 1.5.1-11.1 libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_1.4)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libpamc.so.0()(64bit) libpamc.so.0(LIBPAMC_1.0)(64bit) pam = 1.5.1-11.1 pam(x86-64) = 1.5.1-11.1 -[ 92s] Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /sbin/ldconfig -[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 92s] Requires(verify): /bin/sh -[ 92s] Requires(pre): /bin/sh group(shadow) user(root) -[ 92s] Requires(post): /bin/sh permissions -[ 92s] Requires(postun): /sbin/ldconfig -[ 92s] Requires(posttrans): /bin/sh -[ 92s] Requires: /bin/sh libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypt.so.1(XCRYPT_4.3)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libeconf.so.0()(64bit) libeconf.so.0(LIBECONF_0.2)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libutil.so.1()(64bit) libutil.so.1(GLIBC_2.2.5)(64bit) -[ 92s] Recommends: login_defs-support-for-pam >= 1.3.1 -[ 92s] Suggests: pam_unix -[ 92s] Processing files: pam_unix-1.5.1-11.1.x86_64 -[ 92s] Provides: pam_unix = 1.5.1-11.1 pam_unix(x86-64) = 1.5.1-11.1 pam_unix.so -[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 92s] Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libcrypt.so.1(XCRYPT_4.3)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) -[ 92s] Conflicts: pam_unix-nis -[ 92s] Processing files: pam-extra-1.5.1-11.1.x86_64 -[ 92s] Provides: pam-extra = 1.5.1-11.1 pam-extra(x86-64) = 1.5.1-11.1 -[ 92s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 92s] Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.1()(64bit) libcrypt.so.1(XCRYPT_2.0)(64bit) libdb-4.8.so()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) -[ 92s] Processing files: pam-doc-1.5.1-11.1.noarch -[ 94s] Provides: pam-doc = 1.5.1-11.1 -[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 94s] Processing files: pam-devel-1.5.1-11.1.x86_64 -[ 94s] Provides: pam-devel = 1.5.1-11.1 pam-devel(x86-64) = 1.5.1-11.1 -[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 94s] Processing files: pam-deprecated-1.5.1-11.1.x86_64 -[ 94s] Provides: pam-deprecated = 1.5.1-11.1 pam-deprecated(x86-64) = 1.5.1-11.1 pam:/lib64/security/pam_cracklib.so pam:/lib64/security/pam_tally2.so -[ 94s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 -[ 94s] Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrack.so.2()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) -[ 94s] Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 94s] Wrote: /home/abuild/rpmbuild/SRPMS/pam-1.5.1-11.1.src.rpm -[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm -[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm -[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm -[ 94s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm -[ 95s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm -[ 95s] Wrote: /home/abuild/rpmbuild/RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm -[ 95s] Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.Enm2pi -[ 95s] + umask 022 -[ 95s] + cd /home/abuild/rpmbuild/BUILD -[ 95s] + cd Linux-PAM-1.5.1 -[ 95s] + /usr/bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/pam-1.5.1-11.1.x86_64 -[ 95s] + RPM_EC=0 -[ 95s] ++ jobs -p -[ 95s] + exit 0 -[ 95s] ... checking for files with abuild user/group -[ 95s] ... running 00-check-install-rpms -[ 95s] ... installing all built rpms -[ 95s] Verifying packages... -[ 95s] Preparing packages... -[ 95s] pam_unix-1.5.1-11.1.x86_64 -[ 95s] pam-1.5.1-11.1.x86_64 -[ 95s] pam-deprecated-1.5.1-11.1.x86_64 -[ 95s] pam-extra-1.5.1-11.1.x86_64 -[ 95s] pam-devel-1.5.1-11.1.x86_64 -[ 95s] pam-doc-1.5.1-11.1.noarch -[ 95s] pam-devel-1.5.1-10.1.x86_64 -[ 95s] pam-1.5.1-10.1.x86_64 -[ 95s] pam_unix-1.5.1-10.1.x86_64 -[ 95s] ... running 50-check-binary-kernel-log -[ 95s] ... running 50-check-core-files -[ 95s] ... checking for core files -[ 95s] ... running 50-check-debuginfo -[ 95s] ... testing for empty debuginfo packages -[ 95s] ... running 50-check-filelist -[ 95s] ... checking filelist -[ 95s] ... running 50-check-gconf-scriptlets -[ 95s] ... testing GConf scriptlet presence -[ 95s] ... running 50-check-installtest -[ 95s] ... testing for pre/postinstall scripts that are not idempotent -[ 96s] ... running 50-check-invalid-provides -[ 96s] ... running 50-check-invalid-requires -[ 96s] ... running 50-check-kernel-build-id -[ 96s] ... running 50-check-lanana -[ 96s] ... running 50-check-libtool-deps -[ 96s] ... testing devel dependencies required by libtool .la files -[ 96s] (can be skipped by "skip-check-libtool-deps" anywhere in spec) -[ 96s] ... running 50-check-packaged-twice -[ 96s] ... running 50-check-permissions -[ 96s] ... testing for modified permissions -[ 96s] ... running 98-revert-uname-hack -[ 96s] ... running 99-check-remove-rpms -[ 96s] ... removing all built rpms -[ 96s] (order: reverse pam-deprecated pam-extra pam-doc) -[ 96s] -[ 96s] RPMLINT report: -[ 96s] =============== -[ 100s] pam-devel.x86_64: W: files-duplicate /usr/share/man/man3/pam_get_authtok_verify.3.gz /usr/share/man/man3/pam_get_authtok_noverify.3.gz -[ 100s] pam.x86_64: W: shared-lib-without-dependency-information /lib64/security/pam_deny.so -[ 100s] pam.x86_64: W: shlib-policy-missing-suffix -[ 100s] Your package containing shared libraries does not end in a digit and should -[ 100s] probably be split. -[ 100s] -[ 100s] pam.x86_64: W: suse-missing-rclink pam_namespace -[ 100s] The package contains an init script or systemd service file but lacks the -[ 100s] symlink /usr/sbin/rcFOO -> /usr/sbin/service -[ 100s] -[ 100s] pam.x86_64: W: systemd-service-without-service_add_post pam_namespace.service -[ 100s] The package contains a systemd service but doesn't contain a %post with a call -[ 100s] to service_add_post. -[ 100s] -[ 100s] pam.x86_64: W: systemd-service-without-service_add_pre pam_namespace.service -[ 100s] The package contains a systemd service but doesn't contain a %pre with a call -[ 100s] to service_add_pre. -[ 100s] -[ 100s] pam.x86_64: W: systemd-service-without-service_del_postun pam_namespace.service -[ 100s] The package contains a systemd service but doesn't contain a %postun with a -[ 100s] call to service_del_postun. -[ 100s] -[ 100s] pam.x86_64: W: systemd-service-without-service_del_preun pam_namespace.service -[ 100s] The package contains a systemd service but doesn't contain a %preun with a -[ 100s] call to service_del_preun. -[ 100s] -[ 100s] pam-deprecated.x86_64: W: useless-provides pam -[ 100s] This package provides 2 times the same capacity. It should only provide it -[ 100s] once. -[ 100s] -[ 100s] 7 packages and 0 specfiles checked; 0 errors, 9 warnings. -[ 100s] -[ 100s] ... creating baselibs -[ 101s] no targets for arch x86_64, skipping pam -[ 101s] no targets for arch x86_64, skipping pam_unix -[ 101s] no targets for arch x86_64, skipping pam-deprecated -[ 101s] no targets for arch x86_64, skipping pam-extra -[ 101s] no targets for arch x86_64, skipping pam-devel -[ 101s] ... comparing built packages with the former built -[ 101s] /usr/lib/build/pkg-diff.sh -[ 101s] compare /.build.oldpackages/pam-1.5.1-10.1.src.rpm /home/abuild/rpmbuild/SRPMS/pam-1.5.1-11.1.src.rpm -[ 101s] comparing the rpm tags of pam -[ 101s] --- old-rpm-tags -[ 101s] +++ new-rpm-tags -[ 101s] @@ -9,7 +9,7 @@ -[ 101s] PAM (Pluggable Authentication Modules) is a system security tool that -[ 101s] allows system administrators to set authentication policies without -[ 101s] having to recompile programs that do authentication. -[ 101s] -obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/480af3e46b7280a899332c27d202c4d5-pam -[ 101s] +obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam -[ 101s] GPL-2.0-or-later OR BSD-3-Clause -[ 101s] System/Libraries http://www.linux-pam.org/ (none) (none) (none) -[ 101s] (none) 4.16.1.3 (none) -[ 101s] @@ -116,7 +116,7 @@ -[ 101s] ___QF_CHECKSUM___ -[ 101s] Linux-PAM-1.5.1-docs.tar.xz d0fc4ef466d0050f46b0ccd2f73373c60c47454da55f6fb2fd04b0701c73c134 0 -[ 101s] Linux-PAM-1.5.1.tar.xz 201d40730b1135b1b3cdea09f2c28ac634d73181ccd0172ceddee3649c5792fc 0 -[ 101s] -baselibs.conf 23facfeb7998c47f2ab5848178516c4ec07af74b1f51a46dc525d2c21971fb22 0 -[ 101s] +baselibs.conf db7f0122b228544e69bb910abdd00413a37a6add76c6b0bf97fdca2179c261dd 0 -[ 101s] bsc1184358-prevent-LOCAL-from-being-resolved.patch 74b29693e0221dbcdeee30dbee898aa23890f1281d3c79b12bcbb229438b25b2 0 -[ 101s] common-account.pamd 75606d3d6c62eb65529bb4ed1d96cdf78239a6982307f162642cbd48170fdb99 0 -[ 101s] common-auth.pamd 81239d477a14c57016e01cc8b0d41c1fd5bf2508abed3628f80e894e826ff684 0 -[ 101s] @@ -131,7 +131,7 @@ -[ 101s] pam-pam_cracklib-add-usersubstr.patch 5e24f9b63dbc5f306c3e53e1d1b18367e9fb40f26960ef7ae3e8cf611675a9b2 0 -[ 101s] pam-usrmerge.diff 39c90d58b2d07f79030e3d4e11147a15ed993312bbc9954522e3e196042656a0 0 -[ 101s] pam-xauth_ownership.patch 13322398c4987b24aa0eb7591f027178b98b2d24f611a100767b02eddb605972 0 -[ 101s] -pam.spec e559730d894d53fa8b1f88385ff05f41ac3dd79d3fd4f67f97899834ca36708b 32 -[ 101s] +pam.spec 4a61b990e506971bdd21aaa836214ee5facb32b58245dbfdbf8c0265f53a59ad 32 -[ 101s] pam_cracklib-removal.patch eec79a176e200b057651ca0c10b09ed955008f6c797fa08ffefcee03d4563e79 0 -[ 101s] pam_tally2-removal.patch a9f053ef71f1bc0915d553ac107b560f71d2e54a3de82c4b34251fb756eaccc9 0 -[ 101s] securetty 5a85f6ffe7296d0365b11d7804abbafc8d3540aab53ac0bc5440f97c94ded4de 0 -[ 101s] comparing rpmtags -[ 101s] --- old-rpmtags -[ 101s] +++ new-rpmtags -[ 101s] @@ -3,7 +3,7 @@ -[ 101s] PAM (Pluggable Authentication Modules) is a system security tool that -[ 101s] allows system administrators to set authentication policies without -[ 101s] having to recompile programs that do authentication. -[ 101s] -obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/480af3e46b7280a899332c27d202c4d5-pam -[ 101s] +obs://build.opensuse.org/home:jmoellers home:jmoellers:branches:Linux-PAM / openSUSE_Tumbleweed obs://build.opensuse.org/home:jmoellers:branches:Linux-PAM/openSUSE_Tumbleweed/83207f1f0c181b7e3f3c5becb047aaec-pam -[ 101s] GPL-2.0-or-later OR BSD-3-Clause -[ 101s] System/Libraries http://www.linux-pam.org/ (none) (none) (none) -[ 101s] (none) 4.16.1.3 (none) -[ 101s] RPM meta information is different -[ 101s] ... saving statistics -[ 101s] ... saving built packages -[ 101s] RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm -[ 101s] RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm -[ 101s] RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm -[ 101s] RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm -[ 101s] RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm -[ 101s] RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm -[ 101s] SRPMS/pam-1.5.1-11.1.src.rpm -[ 101s] OTHER/_statistics -[ 101s] OTHER/rpmlint.log -[ 101s] -[ 101s] goat01 finished "build pam.spec" at Wed May 19 09:37:16 UTC 2021. -[ 101s] -[ 101s] ### VM INTERACTION START ### -[ 104s] [ 99.492878] sysrq: Power Off -[ 104s] [ 99.497045] reboot: Power down -[ 104s] ### VM INTERACTION END ### -[ 104s] build: extracting built packages... -[ 104s] RPMS/x86_64/pam-1.5.1-11.1.x86_64.rpm -[ 104s] RPMS/x86_64/pam_unix-1.5.1-11.1.x86_64.rpm -[ 104s] RPMS/x86_64/pam-deprecated-1.5.1-11.1.x86_64.rpm -[ 104s] RPMS/x86_64/pam-extra-1.5.1-11.1.x86_64.rpm -[ 104s] RPMS/x86_64/pam-devel-1.5.1-11.1.x86_64.rpm -[ 104s] RPMS/noarch/pam-doc-1.5.1-11.1.noarch.rpm -[ 104s] SRPMS/pam-1.5.1-11.1.src.rpm -[ 104s] OTHER/_statistics -[ 104s] OTHER/rpmlint.log From bdff5d34caf4c10b93e683cf8ee6c456ebeda8f6fa97f95ec5a9b4ee101c509b Mon Sep 17 00:00:00 2001 From: Thorsten Kukuk Date: Wed, 15 Sep 2021 13:55:27 +0000 Subject: [PATCH 4/4] - Rename motd.tmpfiles to pam.tmpfiles - Add /run/faillock directory OBS-URL: https://build.opensuse.org/package/show/Linux-PAM/pam?expand=0&rev=249 --- motd.tmpfiles | 2 -- pam.changes | 6 ++++++ pam.spec | 8 ++++---- pam.tmpfiles | 3 +++ 4 files changed, 13 insertions(+), 6 deletions(-) delete mode 100644 motd.tmpfiles create mode 100644 pam.tmpfiles diff --git a/motd.tmpfiles b/motd.tmpfiles deleted file mode 100644 index e42e072..0000000 --- a/motd.tmpfiles +++ /dev/null @@ -1,2 +0,0 @@ -#Type Path Mode User Group Age Argument -d /run/motd.d 0755 root root - - diff --git a/pam.changes b/pam.changes index 06cf8de..77fd3a4 100644 --- a/pam.changes +++ b/pam.changes @@ -1,3 +1,9 @@ +------------------------------------------------------------------- +Wed Sep 15 13:34:52 UTC 2021 - Thorsten Kukuk + +- Rename motd.tmpfiles to pam.tmpfiles + - Add /run/faillock directory + ------------------------------------------------------------------- Fri Sep 10 10:08:28 UTC 2021 - Thorsten Kukuk diff --git a/pam.spec b/pam.spec index b662e81..7a9c96e 100644 --- a/pam.spec +++ b/pam.spec @@ -49,7 +49,7 @@ Source9: baselibs.conf Source10: unix2_chkpwd.c Source11: unix2_chkpwd.8 Source12: pam-login_defs-check.sh -Source13: motd.tmpfiles +Source13: pam.tmpfiles Source14: Linux-PAM-%{version}-docs.tar.xz.asc Source15: Linux-PAM-%{version}.tar.xz.asc Patch2: pam-limit-nproc.patch @@ -215,7 +215,7 @@ echo '.so man8/pam_motd.8' > %{buildroot}%{_mandir}/man5/motd.5 # rpm macros install -D -m 644 %{SOURCE2} %{buildroot}%{_rpmmacrodir}/macros.pam # /run/motd.d -install -Dm0644 %{SOURCE13} %{buildroot}%{_tmpfilesdir}/motd.conf +install -Dm0644 %{SOURCE13} %{buildroot}%{_tmpfilesdir}/pam.conf # Create filelist with translations %find_lang Linux-PAM @@ -227,7 +227,7 @@ install -Dm0644 %{SOURCE13} %{buildroot}%{_tmpfilesdir}/motd.conf /sbin/ldconfig %set_permissions %{_sbindir}/unix_chkpwd %set_permissions %{_sbindir}/unix2_chkpwd -%tmpfiles_create %{_tmpfilesdir}/motd.conf +%tmpfiles_create %{_tmpfilesdir}/pam.conf %postun -p /sbin/ldconfig %pre @@ -389,7 +389,7 @@ done %verify(not mode) %attr(4755,root,shadow) %{_sbindir}/unix2_chkpwd %attr(0700,root,root) %{_sbindir}/unix_update %{_unitdir}/pam_namespace.service -%{_tmpfilesdir}/motd.conf +%{_tmpfilesdir}/pam.conf %files -n pam_unix %defattr(-,root,root,755) diff --git a/pam.tmpfiles b/pam.tmpfiles new file mode 100644 index 0000000..b6e8937 --- /dev/null +++ b/pam.tmpfiles @@ -0,0 +1,3 @@ +#Type Path Mode User Group Age Argument +d /run/faillock 0755 root root - - +d /run/motd.d 0755 root root - -