Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/pam.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1680774135.807807/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '235f627820134c3996bc041461f8bb40', '-D', '/var/lib/mock/fedora-38-x86_64-1680774135.807807/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/pam.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: %patchN is deprecated (4 usages found), use %patch N (or %patch -P N) Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1674086400 Wrote: /builddir/build/SRPMS/pam-1.5.2-16.fc38_clang16_03.src.rpm RPM build warnings: %patchN is deprecated (4 usages found), use %patch N (or %patch -P N) Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/pam.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1680774135.807807/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '4b88a99e1d17404daac86b46249e64ad', '-D', '/var/lib/mock/fedora-38-x86_64-1680774135.807807/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.74o2mdk9:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/pam.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: %patchN is deprecated (4 usages found), use %patch N (or %patch -P N) Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1674086400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.GoQKuY + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf Linux-PAM-1.5.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/Linux-PAM-1.5.2.tar.xz + STATUS=0 + '[' 0 -ne 0 ']' + cd Linux-PAM-1.5.2 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/pam-redhat-1.1.5.tar.xz + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + perl -pi -e 's/ppc64-\*/ppc64-\* \| ppc64p7-\*/' build-aux/config.sub + perl -pi -e 's/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/' m4/libtool.m4 + mv pam-redhat-1.1.5/CHANGELOG.pam-redhat pam-redhat-1.1.5/COPYING.pam-redhat pam-redhat-1.1.5/README pam-redhat-1.1.5/pam_chroot pam-redhat-1.1.5/pam_console pam-redhat-1.1.5/pam_postgresok modules + cp /builddir/build/SOURCES/gpl-2.0.txt . Patch #1 (pam-1.5.0-redhat-modules.patch): + echo 'Patch #1 (pam-1.5.0-redhat-modules.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .redhat-modules --fuzz=0 patching file configure.ac patching file modules/Makefile.am Patch #2 (pam-1.5.0-noflex.patch): + echo 'Patch #2 (pam-1.5.0-noflex.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .noflex --fuzz=0 patching file doc/Makefile.am patching file Makefile.am Patch #3 (pam-1.3.0-unix-nomsg.patch): + echo 'Patch #3 (pam-1.3.0-unix-nomsg.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .nomsg --fuzz=0 patching file modules/pam_unix/pam_unix_passwd.c Patch #4 (pam-1.5.2-pwhistory-config.patch): + echo 'Patch #4 (pam-1.5.2-pwhistory-config.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .pwhistory-config --fuzz=0 patching file modules/pam_pwhistory/Makefile.am patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.c patching file modules/pam_pwhistory/pwhistory.conf.5.xml patching file modules/pam_pwhistory/pwhistory_config.c patching file modules/pam_pwhistory/pwhistory_config.h patching file modules/pam_pwhistory/pwhistory.conf + autoreconf -i Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltversion.m4' configure.ac:70: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:1012: AM_PROG_LEX is expanded from... configure.ac:70: the top level configure.ac:410: warning: AC_CHECK_FUNCS(db_create$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:410: warning: AC_CHECK_FUNCS(dbm_store$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:534: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:534: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:534: the top level configure.ac:548: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:548: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:548: the top level doc/specs/Makefile.am:16: warning: 'CFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:16: use 'AM_CFLAGS' instead doc/specs/Makefile.am:15: warning: 'CPPFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:15: use 'AM_CPPFLAGS' instead doc/specs/Makefile.am:17: warning: 'LDFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:17: use 'AM_LDFLAGS' instead + '[' -e /usr/lib/rpm/clang/pam-run ']' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.s8IG5x + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd Linux-PAM-1.5.2 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + '[' -fltox '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-04-06 09:46:12.113558530 +0000 +++ ./configure 2023-04-06 09:46:14.831570618 +0000 @@ -1928,7 +1928,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-04-06 09:46:14.831570618 +0000 +++ ./configure 2023-04-06 09:46:14.853570716 +0000 @@ -7395,7 +7395,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -23903,7 +23903,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now ' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now "~' ./build-aux/ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64 --includedir=/usr/include/security --disable-rpath --disable-static --disable-prelude --enable-audit --enable-openssl --enable-selinux --enable-vendordir=/usr/share checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gnu-gcc... clang checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether clang accepts -g... yes checking for clang option to enable C11 features... none needed checking whether clang understands -c and -o together... yes checking dependency style of clang... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by clang... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... nm checking the name lister (nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-file... no checking for file... file checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... ranlib checking command to parse nm output from clang object... ./configure: line 7401: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if clang supports -fno-rtti -fno-exceptions... yes checking for clang option to produce PIC... -fPIC -DPIC checking if clang PIC flag -fPIC -DPIC works... yes checking if clang static flag -static works... no checking if clang supports -c -o file.o... yes checking if clang supports -c -o file.o... (cached) yes checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for x86_64-redhat-linux-gnu-gcc... (cached) clang checking whether the compiler supports GNU C... (cached) yes checking whether clang accepts -g... (cached) yes checking for clang option to enable C11 features... (cached) none needed checking whether clang understands -c and -o together... (cached) yes checking dependency style of clang... (cached) none checking for bison... bison -y checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether clang handles -Werror -Wunknown-warning-option... yes checking whether clang handles -W... yes checking whether clang handles -Wall... yes checking whether clang handles -Wbad-function-cast... yes checking whether clang handles -Wcast-align... yes checking whether clang handles -Wcast-align=strict... no checking whether clang handles -Wcast-qual... yes checking whether clang handles -Wdeprecated... yes checking whether clang handles -Winline... yes checking whether clang handles -Wmain... yes checking whether clang handles -Wmissing-declarations... yes checking whether clang handles -Wmissing-format-attribute... yes checking whether clang handles -Wmissing-prototypes... yes checking whether clang handles -Wp64... no checking whether clang handles -Wpointer-arith... yes checking whether clang handles -Wreturn-type... yes checking whether clang handles -Wshadow... yes checking whether clang handles -Wstrict-prototypes... yes checking whether clang handles -Wuninitialized... yes checking whether clang handles -Wwrite-strings... yes checking for CC_FOR_BUILD... clang checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes Defining $ISA to "../../lib64/security" checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking for crypt.h... yes checking for x86_64-redhat-linux-gnu-pkg-config... /usr/bin/x86_64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for CRYPT... yes checking for crypt_r... yes checking for db_create... yes checking for db.h... yes checking for clang options needed to detect all undeclared functions... none needed checking for TIRPC... yes checking for NSL... yes checking for yp_get_default_domain... yes checking for yperr_string... yes checking for yp_master... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for getrpcport... yes checking for rpcb_getaddr... yes checking for rpc/rpc.h... yes checking for rpcsvc/ypclnt.h... yes checking for rpcsvc/yp_prot.h... yes checking whether getrpcport is declared... yes checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for ECONF... yes checking for EVP_MAC_CTX_new in -lcrypto... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for egrep... (cached) /usr/bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for fcntl.h... yes checking for limits.h... yes checking for malloc.h... yes checking for sys/file.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... (cached) yes checking for syslog.h... yes checking for net/if.h... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking for sys/fsuid.h... yes checking for inittypes.h... no checking for lastlog.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... clang -E checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether clang needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for quotactl... yes checking for unshare... yes checking for ruserok_af... yes checking for logwtmp... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... no checking for elinks... /usr/bin/elinks checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by clang... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_chroot/Makefile config.status: creating modules/pam_console/Makefile config.status: creating modules/pam_postgresok/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C po update-gmo + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in libpam make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_account.lo pam_account.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_auth.lo pam_auth.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_data.lo pam_data.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_delay.lo pam_delay.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_end.lo pam_end.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_env.lo pam_env.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_item.lo pam_item.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_handlers.lo pam_handlers.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_misc.lo pam_misc.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_password.lo pam_password.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_prelude.lo pam_prelude.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_session.lo pam_session.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_start.lo pam_start.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_strerror.lo pam_strerror.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_syslog.lo pam_syslog.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_audit.lo pam_audit.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /bin/sh ../libtool --tag=CC --mode=link clang -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /usr/lib64 pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit -leconf -lm libtool: link: clang -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./libpam.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' Making all in tests make[2]: Nothing to be done for 'all'. Making all in libpamc Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pamc_client.lo pamc_client.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pamc_converse.lo pamc_converse.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pamc_load.lo pamc_load.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /usr/lib64 pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: clang -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./libpamc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' Making all in libpam_misc make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o help_env.lo help_env.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c help_env.c -fPIC -DPIC -o .libs/help_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o misc_conv.lo misc_conv.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' Making all in modules Making all in pam_access make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_access.lo pam_access.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' Making all in pam_debug make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_debug.lo pam_debug.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' Making all in pam_deny make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_deny.lo pam_deny.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' Making all in pam_echo make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_echo.lo pam_echo.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' Making all in pam_chroot make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_chroot.lo pam_chroot.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_chroot.c -fPIC -DPIC -o .libs/pam_chroot.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo libtool: link: clang -shared -fPIC -DPIC .libs/pam_chroot.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: link: ( cd ".libs" && rm -f "pam_chroot.la" && ln -s "../pam_chroot.la" "pam_chroot.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' Making all in pam_console make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' bison -y -d -o configfile.tab.c -p _pc_yy configfile.y sh ./sed-static configfile.tab.c configfile.y: warning: 1 shift/reduce conflict [-Wconflicts-sr] configfile.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' flex -Cr -oconfigfile.lex.c -P_pc_yy configfile.l sh ./sed-static configfile.lex.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /usr/bin/make all-am make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-chmod.o `test -f 'chmod.c' || echo './'`chmod.c In file included from chmod.c:40: ./modechange.h:64:23: warning: function 'mode_adjust' has internal linkage but is not defined [-Wundefined-internal] STATIC unsigned short mode_adjust __P ((unsigned, const struct mode_change *)); ^ chmod.c:117:13: note: used here newmode = mode_adjust (file_stats.st_mode, changes); ^ In file included from chmod.c:40: ./modechange.h:63:28: warning: function 'mode_compile' has internal linkage but is not defined [-Wundefined-internal] STATIC struct mode_change *mode_compile __P ((const char *, unsigned)); ^ chmod.c:210:13: note: used here changes = mode_compile (mode, ^ In file included from chmod.c:40: ./modechange.h:65:13: warning: function 'mode_free' has internal linkage but is not defined [-Wundefined-internal] STATIC void mode_free __P ((struct mode_change *)); ^ chmod.c:238:3: note: used here mode_free(changes); ^ 3 warnings generated. make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-pam_console_apply.o `test -f 'pam_console_apply.c' || echo './'`pam_console_apply.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-regerr.o `test -f 'regerr.c' || echo './'`regerr.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-modechange.o `test -f 'modechange.c' || echo './'`modechange.c modechange.c:76:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C2x [-Wdeprecated-non-prototype] mode_compile (mode_string, masked_ops) ^ modechange.c:245:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C2x [-Wdeprecated-non-prototype] mode_adjust (oldmode, changes) ^ modechange.c:312:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C2x [-Wdeprecated-non-prototype] mode_free (changes) ^ 3 warnings generated. make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-hashtable.o `test -f 'hashtable.c' || echo './'`hashtable.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_apply-configfile.o `test -f 'configfile.c' || echo './'`configfile.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_la-pam_console.lo `test -f 'pam_console.c' || echo './'`pam_console.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_console.c -fPIC -DPIC -o .libs/pam_console_la-pam_console.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_la-regerr.lo `test -f 'regerr.c' || echo './'`regerr.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c regerr.c -fPIC -DPIC -o .libs/pam_console_la-regerr.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_console_la-handlers.lo `test -f 'handlers.c' || echo './'`handlers.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c handlers.c -fPIC -DPIC -o .libs/pam_console_la-handlers.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_console.la -rpath /usr/lib64/security pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam libtool: link: clang -shared -fPIC -DPIC .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so libtool: link: ( cd ".libs" && rm -f "pam_console.la" && ln -s "../pam_console.la" "pam_console.la" ) make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,now -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L../../libpam -lpam libtool: link: clang -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,now -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L../../libpam /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' Making all in pam_postgresok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_postgresok.lo pam_postgresok.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_postgresok.c -fPIC -DPIC -o .libs/pam_postgresok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo libtool: link: clang -shared -fPIC -DPIC .libs/pam_postgresok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: link: ( cd ".libs" && rm -f "pam_postgresok.la" && ln -s "../pam_postgresok.la" "pam_postgresok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' Making all in pam_env make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_env.lo pam_env.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' Making all in pam_exec make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_exec.lo pam_exec.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' Making all in pam_faildelay make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' Making all in pam_faillock make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o faillock.lo faillock.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c faillock.c -fPIC -DPIC -o .libs/faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_faillock.lo pam_faillock.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: link: clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -leconf -lm -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: clang -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' Making all in pam_filter Making all in upperLOWER make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' clang -DHAVE_CONFIG_H -I. -I../../.. -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o upperLOWER.o upperLOWER.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' /bin/sh ../../../libtool --tag=CC --mode=link clang -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: clang -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so -laudit -leconf -lm make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_filter.lo pam_filter.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' Making all in pam_ftp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_ftp.lo pam_ftp.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' Making all in pam_group make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_group.lo pam_group.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' Making all in pam_issue make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_issue.lo pam_issue.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' Making all in pam_keyinit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' Making all in pam_lastlog make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: clang -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lutil -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' Making all in pam_limits make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_limits.lo pam_limits.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' Making all in pam_listfile make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_listfile.lo pam_listfile.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' Making all in pam_localuser make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_localuser.lo pam_localuser.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' Making all in pam_loginuid make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: clang -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' Making all in pam_mail make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_mail.lo pam_mail.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' Making all in pam_mkhomedir make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: link: clang -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so -laudit -leconf -lm make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' Making all in pam_motd make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_motd.lo pam_motd.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' Making all in pam_namespace make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o md5.lo md5.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c md5.c -fPIC -DPIC -o .libs/md5.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o argv_parse.lo argv_parse.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_namespace.lo pam_namespace.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: clang -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' Making all in pam_nologin make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_nologin.lo pam_nologin.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' Making all in pam_permit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_permit.lo pam_permit.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' Making all in pam_pwhistory make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_pwhistory_la-pwhistory_config.lo `test -f 'pwhistory_config.c' || echo './'`pwhistory_config.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pwhistory_config.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pwhistory_config.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam_pwhistory.8.xml /usr/bin/xsltproc -o ./pam_pwhistory.8 --path . --xinclude --stringparam vendordir '/usr/share' --stringparam profile.condition 'openssl_hmac' --nonet ../../doc/custom-man.xsl pam_pwhistory.8.xml Note: meta source : no *info/productname or alternative pam_pwhistory Note: meta source : see http://www.docbook.org/tdg5/en/html/produ pam_pwhistory Note: meta source : no refentry/refmeta/refmiscinfo@class=source pam_pwhistory Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi pam_pwhistory Note: meta version: no *info/productnumber or alternative pam_pwhistory Note: meta version: see http://www.docbook.org/tdg5/en/html/produ pam_pwhistory Note: meta version: no refentry/refmeta/refmiscinfo@class=version pam_pwhistory Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi pam_pwhistory Warn: meta source : using "Linux-PAM Manual" for "source" pam_pwhistory Note: Writing pam_pwhistory.8 make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pwhistory.conf.5.xml /usr/bin/xsltproc -o ./pwhistory.conf.5 --path . --xinclude --stringparam vendordir '/usr/share' --nonet ../../doc/custom-man.xsl pwhistory.conf.5.xml Note: meta source : no *info/productname or alternative pwhistory.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/produ pwhistory.conf Note: meta source : no refentry/refmeta/refmiscinfo@class=source pwhistory.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi pwhistory.conf Note: meta version: no *info/productnumber or alternative pwhistory.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/produ pwhistory.conf Note: meta version: no refentry/refmeta/refmiscinfo@class=version pwhistory.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi pwhistory.conf Warn: meta source : using "Linux-PAM Manual" for "source" pwhistory.conf Note: Writing pwhistory.conf.5 make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '/usr/share' --nonet ../../doc/custom-html.xsl README.xml | /usr/bin/elinks -no-numbering -no-references -dump > ./README make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: link: clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -laudit -leconf -lm -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: clang -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lcrypt -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' Making all in pam_rhosts make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' Making all in pam_rootok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_rootok.lo pam_rootok.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: clang -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -lselinux -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' Making all in pam_securetty make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_securetty.lo pam_securetty.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' Making all in pam_selinux make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_selinux_check.o pam_selinux_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_selinux.lo pam_selinux.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: clang -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -lselinux -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' Making all in pam_sepermit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: clang -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' Making all in pam_setquota make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_setquota.lo pam_setquota.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' Making all in pam_shells make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_shells.lo pam_shells.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' Making all in pam_stress make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_stress.lo pam_stress.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' Making all in pam_succeed_if make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' Making all in pam_time make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_time.lo pam_time.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' Making all in pam_timestamp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_timestamp_la-hmac_openssl_wrapper.lo `test -f 'hmac_openssl_wrapper.c' || echo './'`hmac_openssl_wrapper.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c hmac_openssl_wrapper.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmac_openssl_wrapper.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so -laudit -leconf -lm make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs -lcrypto ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' Making all in pam_tty_audit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' Making all in pam_umask make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_umask.lo pam_umask.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' Making all in pam_unix make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' In file included from md5_good.c:4: ./md5.c:92:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:101:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:136:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:145:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 14); ^ ./md5.c:151:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->buf.c, 4); ^ 5 warnings generated. make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' In file included from md5_good.c:4: ./md5.c:92:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:101:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:136:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:145:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 14); ^ ./md5.c:151:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->buf.c, 4); ^ 5 warnings generated. make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o bigcrypt.lo bigcrypt.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o support.lo support.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c support.c -fPIC -DPIC -o .libs/support.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o passverify.lo passverify.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c passverify.c -fPIC -DPIC -o .libs/passverify.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o md5_good.lo md5_good.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o In file included from md5_good.c:4: ./md5.c:92:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:101:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:136:15: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 16); ^ ./md5.c:145:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->in.c, 14); ^ ./md5.c:151:14: warning: passing 1-byte aligned argument to 4-byte aligned parameter 1 of 'byteReverse' may result in an unaligned pointer access [-Walign-mismatch] byteReverse(ctx->buf.c, 4); ^ 5 warnings generated. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o md5_broken.lo md5_broken.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc libtool: link: clang -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' Making all in pam_userdb make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_userdb.lo pam_userdb.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs -ldb -lcrypt ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' Making all in pam_usertype make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_usertype.lo pam_usertype.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' Making all in pam_warn make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_warn.lo pam_warn.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' Making all in pam_wheel make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_wheel.lo pam_wheel.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la libtool: link: clang -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' Making all in pam_xauth make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o pam_xauth.lo pam_xauth.c libtool: compile: clang -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=link clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: clang -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs ../../libpam/.libs/libpam.so -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[3]: Nothing to be done for 'all-am'. Making all in po make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_SAG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_ADG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' Making all in mwg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_MWG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Nothing to be done for 'all-am'. Making all in examples make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o vpass.o vpass.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o xsh.o xsh.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o check_user.o check_user.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' clang -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o blank.o blank.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' /bin/sh ../libtool --tag=CC --mode=link clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: clang -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.5.2/libpam/.libs/libpam.so -laudit -leconf -lm make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' Making all in xtests make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' Making all in mwg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Nothing to be done for 'all-am'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.3x6u8m + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 ++ dirname /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd Linux-PAM-1.5.2 + mkdir -p doc/txts + for readme in modules/pam_*/README ++ dirname modules/pam_access/README ++ sed -e 's|^modules/||' + cp -f modules/pam_access/README doc/txts/README.pam_access + for readme in modules/pam_*/README ++ dirname modules/pam_chroot/README ++ sed -e 's|^modules/||' + cp -f modules/pam_chroot/README doc/txts/README.pam_chroot + for readme in modules/pam_*/README ++ dirname modules/pam_console/README ++ sed -e 's|^modules/||' + cp -f modules/pam_console/README doc/txts/README.pam_console + for readme in modules/pam_*/README ++ dirname modules/pam_debug/README ++ sed -e 's|^modules/||' + cp -f modules/pam_debug/README doc/txts/README.pam_debug + for readme in modules/pam_*/README ++ dirname modules/pam_deny/README ++ sed -e 's|^modules/||' + cp -f modules/pam_deny/README doc/txts/README.pam_deny + for readme in modules/pam_*/README ++ dirname modules/pam_echo/README ++ sed -e 's|^modules/||' + cp -f modules/pam_echo/README doc/txts/README.pam_echo + for readme in modules/pam_*/README ++ dirname modules/pam_env/README ++ sed -e 's|^modules/||' + cp -f modules/pam_env/README doc/txts/README.pam_env + for readme in modules/pam_*/README ++ dirname modules/pam_exec/README ++ sed -e 's|^modules/||' + cp -f modules/pam_exec/README doc/txts/README.pam_exec + for readme in modules/pam_*/README ++ dirname modules/pam_faildelay/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faildelay/README doc/txts/README.pam_faildelay + for readme in modules/pam_*/README ++ dirname modules/pam_faillock/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faillock/README doc/txts/README.pam_faillock + for readme in modules/pam_*/README ++ dirname modules/pam_filter/README ++ sed -e 's|^modules/||' + cp -f modules/pam_filter/README doc/txts/README.pam_filter + for readme in modules/pam_*/README ++ dirname modules/pam_ftp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_ftp/README doc/txts/README.pam_ftp + for readme in modules/pam_*/README ++ dirname modules/pam_group/README ++ sed -e 's|^modules/||' + cp -f modules/pam_group/README doc/txts/README.pam_group + for readme in modules/pam_*/README ++ dirname modules/pam_issue/README ++ sed -e 's|^modules/||' + cp -f modules/pam_issue/README doc/txts/README.pam_issue + for readme in modules/pam_*/README ++ dirname modules/pam_keyinit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_keyinit/README doc/txts/README.pam_keyinit + for readme in modules/pam_*/README ++ dirname modules/pam_lastlog/README ++ sed -e 's|^modules/||' + cp -f modules/pam_lastlog/README doc/txts/README.pam_lastlog + for readme in modules/pam_*/README ++ dirname modules/pam_limits/README ++ sed -e 's|^modules/||' + cp -f modules/pam_limits/README doc/txts/README.pam_limits + for readme in modules/pam_*/README ++ dirname modules/pam_listfile/README ++ sed -e 's|^modules/||' + cp -f modules/pam_listfile/README doc/txts/README.pam_listfile + for readme in modules/pam_*/README ++ dirname modules/pam_localuser/README ++ sed -e 's|^modules/||' + cp -f modules/pam_localuser/README doc/txts/README.pam_localuser + for readme in modules/pam_*/README ++ dirname modules/pam_loginuid/README ++ sed -e 's|^modules/||' + cp -f modules/pam_loginuid/README doc/txts/README.pam_loginuid + for readme in modules/pam_*/README ++ dirname modules/pam_mail/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mail/README doc/txts/README.pam_mail + for readme in modules/pam_*/README ++ dirname modules/pam_mkhomedir/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mkhomedir/README doc/txts/README.pam_mkhomedir + for readme in modules/pam_*/README ++ dirname modules/pam_motd/README ++ sed -e 's|^modules/||' + cp -f modules/pam_motd/README doc/txts/README.pam_motd + for readme in modules/pam_*/README ++ dirname modules/pam_namespace/README ++ sed -e 's|^modules/||' + cp -f modules/pam_namespace/README doc/txts/README.pam_namespace + for readme in modules/pam_*/README ++ dirname modules/pam_nologin/README ++ sed -e 's|^modules/||' + cp -f modules/pam_nologin/README doc/txts/README.pam_nologin + for readme in modules/pam_*/README ++ dirname modules/pam_permit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_permit/README doc/txts/README.pam_permit + for readme in modules/pam_*/README ++ dirname modules/pam_postgresok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_postgresok/README doc/txts/README.pam_postgresok + for readme in modules/pam_*/README ++ dirname modules/pam_pwhistory/README ++ sed -e 's|^modules/||' + cp -f modules/pam_pwhistory/README doc/txts/README.pam_pwhistory + for readme in modules/pam_*/README ++ dirname modules/pam_rhosts/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rhosts/README doc/txts/README.pam_rhosts + for readme in modules/pam_*/README ++ dirname modules/pam_rootok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rootok/README doc/txts/README.pam_rootok + for readme in modules/pam_*/README ++ dirname modules/pam_securetty/README ++ sed -e 's|^modules/||' + cp -f modules/pam_securetty/README doc/txts/README.pam_securetty + for readme in modules/pam_*/README ++ dirname modules/pam_selinux/README ++ sed -e 's|^modules/||' + cp -f modules/pam_selinux/README doc/txts/README.pam_selinux + for readme in modules/pam_*/README ++ dirname modules/pam_sepermit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_sepermit/README doc/txts/README.pam_sepermit + for readme in modules/pam_*/README ++ dirname modules/pam_setquota/README ++ sed -e 's|^modules/||' + cp -f modules/pam_setquota/README doc/txts/README.pam_setquota + for readme in modules/pam_*/README ++ dirname modules/pam_shells/README ++ sed -e 's|^modules/||' + cp -f modules/pam_shells/README doc/txts/README.pam_shells + for readme in modules/pam_*/README ++ dirname modules/pam_stress/README ++ sed -e 's|^modules/||' + cp -f modules/pam_stress/README doc/txts/README.pam_stress + for readme in modules/pam_*/README ++ dirname modules/pam_succeed_if/README ++ sed -e 's|^modules/||' + cp -f modules/pam_succeed_if/README doc/txts/README.pam_succeed_if + for readme in modules/pam_*/README ++ dirname modules/pam_time/README ++ sed -e 's|^modules/||' + cp -f modules/pam_time/README doc/txts/README.pam_time + for readme in modules/pam_*/README ++ dirname modules/pam_timestamp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_timestamp/README doc/txts/README.pam_timestamp + for readme in modules/pam_*/README ++ dirname modules/pam_tty_audit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tty_audit/README doc/txts/README.pam_tty_audit + for readme in modules/pam_*/README ++ dirname modules/pam_umask/README ++ sed -e 's|^modules/||' + cp -f modules/pam_umask/README doc/txts/README.pam_umask + for readme in modules/pam_*/README ++ dirname modules/pam_unix/README ++ sed -e 's|^modules/||' + cp -f modules/pam_unix/README doc/txts/README.pam_unix + for readme in modules/pam_*/README ++ dirname modules/pam_userdb/README ++ sed -e 's|^modules/||' + cp -f modules/pam_userdb/README doc/txts/README.pam_userdb + for readme in modules/pam_*/README ++ dirname modules/pam_usertype/README ++ sed -e 's|^modules/||' + cp -f modules/pam_usertype/README doc/txts/README.pam_usertype + for readme in modules/pam_*/README ++ dirname modules/pam_warn/README ++ sed -e 's|^modules/||' + cp -f modules/pam_warn/README doc/txts/README.pam_warn + for readme in modules/pam_*/README ++ dirname modules/pam_wheel/README ++ sed -e 's|^modules/||' + cp -f modules/pam_wheel/README doc/txts/README.pam_wheel + for readme in modules/pam_*/README ++ dirname modules/pam_xauth/README ++ sed -e 's|^modules/||' + cp -f modules/pam_xauth/README doc/txts/README.pam_xauth + install -D -m 644 /builddir/build/SOURCES/macros.pam /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/rpm/macros.d/macros.pam + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 'INSTALL=/usr/bin/install -p' LDCONFIG=: Making install in libpam make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpam.so.0.85.1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.so.0.85.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/install -p -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam.pc '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/tests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/tests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/tests' Making install in libpamc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' Making install in test make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc/test' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc/test' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc/test' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpamc.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpamc.so.0.82.1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpamc.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_client.h '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pamc.pc '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpamc' Making install in libpam_misc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam_misc.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -p .libs/libpam_misc.so.0.82.1T /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam_misc.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_misc.h '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam_misc.pc '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam_misc' Making install in modules make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' Making install in pam_access make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 access.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 access.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_access.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_access.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_access.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_access' Making install in pam_debug make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_debug.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_debug.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_debug.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_debug' Making install in pam_deny make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_deny.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_deny.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_deny.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_deny' Making install in pam_echo make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_echo.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_echo.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_echo.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_echo' Making install in pam_chroot make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 chroot.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_chroot.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_chroot.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_chroot.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_chroot' Making install in pam_console make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /usr/bin/make install-am make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_console_apply '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: warning: '/builddir/build/BUILD/Linux-PAM-1.5.2/libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pam_console_apply /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_console_apply mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security/console.apps mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security/console.perms.d mkdir -m 755 -p -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/var/run/console /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 console.apps.5 console.perms.5 console.handlers.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_console.8 pam_console_apply.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 console.perms console.handlers '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_console.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_console.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_console.la -rpath /usr/lib64/security pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so libtool: install: /usr/bin/install -p .libs/pam_console.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so libtool: install: /usr/bin/install -p .libs/pam_console.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_console' Making install in pam_postgresok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_postgresok.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_postgresok.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_postgresok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_postgresok.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_postgresok' Making install in pam_env make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc' /usr/bin/install -p -m 644 environment '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 pam_env.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 pam_env.conf.5 environment.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_env.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_env.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_env.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_env' Making install in pam_exec make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_exec.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_exec.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_exec.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_exec' Making install in pam_faildelay make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faildelay.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faildelay.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_faildelay.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faildelay' Making install in pam_faillock make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p faillock '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/faillock /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/faillock /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 faillock.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 faillock.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faillock.8 faillock.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faillock.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_faillock' Making install in pam_filter make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' Making install in upperLOWER make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter' /bin/sh ../../../libtool --mode=install /usr/bin/install -p upperLOWER '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/upperLOWER /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter/upperLOWER make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter/upperLOWER' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/install -p -m 644 pam_filter.h '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_filter.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_filter.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_filter.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_filter' Making install in pam_ftp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_ftp.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_ftp.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_ftp.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_ftp' Making install in pam_group make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 group.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 group.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_group.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_group.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_group.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_group' Making install in pam_issue make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_issue.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_issue.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_issue.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_issue' Making install in pam_keyinit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_keyinit.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_keyinit.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_keyinit.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_keyinit' Making install in pam_lastlog make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_lastlog.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_lastlog.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_lastlog.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lutil -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_lastlog' Making install in pam_limits make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security/limits.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 limits.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 limits.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_limits.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_limits.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_limits.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_limits' Making install in pam_listfile make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_listfile.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_listfile.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_listfile.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_listfile' Making install in pam_localuser make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_localuser.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_localuser.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_localuser.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_localuser' Making install in pam_loginuid make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_loginuid.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_loginuid.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_loginuid.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_loginuid' Making install in pam_mail make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mail.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mail.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_mail.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mail' Making install in pam_mkhomedir make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p mkhomedir_helper '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/mkhomedir_helper /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/mkhomedir_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mkhomedir.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_mkhomedir' Making install in pam_motd make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_motd.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_motd.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_motd.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_motd' Making install in pam_namespace make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /usr/bin/install -p pam_namespace_helper '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security/namespace.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 namespace.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p namespace.init '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 namespace.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_namespace.8 pam_namespace_helper.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_namespace.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_namespace' Making install in pam_nologin make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_nologin.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_nologin.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_nologin.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_nologin' Making install in pam_permit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_permit.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_permit.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_permit.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_permit' Making install in pam_pwhistory make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pwhistory_helper '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pwhistory_helper /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pwhistory_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 pwhistory.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 pwhistory.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_pwhistory.8 pwhistory_helper.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_pwhistory.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lcrypt -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_pwhistory' Making install in pam_rhosts make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rhosts.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rhosts.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_rhosts.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rhosts' Making install in pam_rootok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rootok.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rootok.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_rootok.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -lselinux -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_rootok' Making install in pam_securetty make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_securetty.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_securetty.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_securetty.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_securetty' Making install in pam_selinux make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_selinux.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_selinux.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_selinux.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -lselinux -laudit -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_selinux' Making install in pam_sepermit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/var/run/sepermit /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 sepermit.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 sepermit.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_sepermit.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_sepermit.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_sepermit.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_sepermit' Making install in pam_setquota make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_setquota.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_setquota.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_setquota.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_setquota' Making install in pam_shells make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_shells.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_shells.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_shells.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_shells' Making install in pam_stress make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_stress.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_stress.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_stress.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_stress' Making install in pam_succeed_if make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_succeed_if.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_succeed_if.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_succeed_if' Making install in pam_time make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/install -p -m 644 time.conf '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 time.conf.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_time.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_time.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_time.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_time' Making install in pam_timestamp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp_check '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pam_timestamp_check /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_timestamp_check /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_timestamp.8 pam_timestamp_check.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -lcrypto -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_timestamp' Making install in pam_tty_audit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_tty_audit.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_tty_audit.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_tty_audit' Making install in pam_umask make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_umask.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_umask.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_umask.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_umask' Making install in pam_unix make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p unix_chkpwd unix_update '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin' libtool: install: /usr/bin/install -p unix_chkpwd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_chkpwd libtool: install: /usr/bin/install -p unix_update /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_update /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_unix.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_unix' Making install in pam_userdb make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_userdb.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_userdb.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lcrypt -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_userdb' Making install in pam_usertype make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_usertype.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_usertype.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_usertype.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_usertype' Making install in pam_warn make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_warn.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_warn.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_warn.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_warn' Making install in pam_wheel make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_wheel.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_wheel.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_wheel.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_wheel' Making install in pam_xauth make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_xauth.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_xauth.la '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.5.2/libtool" --tag CC --mode=relink clang -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64) libtool: relink: clang -shared -fPIC -DPIC .libs/pam_xauth.o -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 -L/usr/lib64 -lpam -laudit -leconf -lm -lselinux -Wl,-z,now -O2 -flto -g -grecord-gcc-switches -fstack-protector-strong -m64 -mtune=generic -mno-omit-leaf-frame-pointer -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -flto -Wl,--build-id=sha1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.soT /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.lai /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules/pam_xauth' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/modules' Making install in po make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/po' installing af.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -p -m 644 ./$file \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/po' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' Making install in examples make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/examples' Making install in xtests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/xtests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/xtests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/xtests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/xtests' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.5.2/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2/doc' make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.5.2' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.5.2' + ln -sf pam_sepermit.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux_permit.so + rm -rf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/Linux-PAM + rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/environment + install -d -m 755 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/pam.d + install -d -m 755 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/pam.d + install -m 644 /builddir/build/SOURCES/other.pamd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/pam.d/other + install -m 644 /builddir/build/SOURCES/config-util.pamd /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/pam.d/config-util + install -m 600 /dev/null /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/etc/security/opasswd + install -d -m 755 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/var/log + install -d -m 755 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/var/run/faillock + install -m 644 /builddir/build/SOURCES/system-auth.5 /builddir/build/SOURCES/config-util.5 /builddir/build/SOURCES/postlogin.5 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5/ + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5/password-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5/fingerprint-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/man/man5/smartcard-auth.5 + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_auth.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_acct.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_passwd.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_session.so + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.la + rm -f /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.la /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.la + rm -fr /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam + install -m644 -D /builddir/build/SOURCES/pamtmp.conf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/tmpfiles.d/pam.conf + install -m644 -D modules/pam_namespace/pam_namespace.service /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/systemd/system/pam_namespace.service + install -d -m 755 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/adg/html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/mwg/html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/sag/html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/txts + install -p -m 644 doc/specs/rfc86.0.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam + install -p -m 644 doc/txts/README.pam_access doc/txts/README.pam_chroot doc/txts/README.pam_console doc/txts/README.pam_debug doc/txts/README.pam_deny doc/txts/README.pam_echo doc/txts/README.pam_env doc/txts/README.pam_exec doc/txts/README.pam_faildelay doc/txts/README.pam_faillock doc/txts/README.pam_filter doc/txts/README.pam_ftp doc/txts/README.pam_group doc/txts/README.pam_issue doc/txts/README.pam_keyinit doc/txts/README.pam_lastlog doc/txts/README.pam_limits doc/txts/README.pam_listfile doc/txts/README.pam_localuser doc/txts/README.pam_loginuid doc/txts/README.pam_mail doc/txts/README.pam_mkhomedir doc/txts/README.pam_motd doc/txts/README.pam_namespace doc/txts/README.pam_nologin doc/txts/README.pam_permit doc/txts/README.pam_postgresok doc/txts/README.pam_pwhistory doc/txts/README.pam_rhosts doc/txts/README.pam_rootok doc/txts/README.pam_securetty doc/txts/README.pam_selinux doc/txts/README.pam_sepermit doc/txts/README.pam_setquota doc/txts/README.pam_shells doc/txts/README.pam_stress doc/txts/README.pam_succeed_if doc/txts/README.pam_time doc/txts/README.pam_timestamp doc/txts/README.pam_tty_audit doc/txts/README.pam_umask doc/txts/README.pam_unix doc/txts/README.pam_userdb doc/txts/README.pam_usertype doc/txts/README.pam_warn doc/txts/README.pam_wheel doc/txts/README.pam_xauth /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/txts + for i in adg mwg sag + install -p -m 644 doc/adg/Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/adg + cp -pr doc/adg/html/Linux-PAM_ADG.html doc/adg/html/adg-author.html doc/adg/html/adg-copyright.html doc/adg/html/adg-example.html doc/adg/html/adg-files.html doc/adg/html/adg-glossary.html doc/adg/html/adg-interface-by-app-expected.html doc/adg/html/adg-interface-of-app-expected.html doc/adg/html/adg-interface-programming-notes.html doc/adg/html/adg-interface.html doc/adg/html/adg-introduction-description.html doc/adg/html/adg-introduction-synopsis.html doc/adg/html/adg-introduction.html doc/adg/html/adg-libpam-functions.html doc/adg/html/adg-libpam_misc.html doc/adg/html/adg-overview.html doc/adg/html/adg-porting.html doc/adg/html/adg-security-conv-function.html doc/adg/html/adg-security-library-calls.html doc/adg/html/adg-security-resources.html doc/adg/html/adg-security-service-name.html doc/adg/html/adg-security-user-identity.html doc/adg/html/adg-security.html doc/adg/html/adg-see-also.html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/adg/html + for i in adg mwg sag + install -p -m 644 doc/mwg/Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/mwg + cp -pr doc/mwg/html/Linux-PAM_MWG.html doc/mwg/html/mwg-author.html doc/mwg/html/mwg-copyright.html doc/mwg/html/mwg-example.html doc/mwg/html/mwg-expected-by-module-item.html doc/mwg/html/mwg-expected-by-module-other.html doc/mwg/html/mwg-expected-by-module.html doc/mwg/html/mwg-expected-of-module-acct.html doc/mwg/html/mwg-expected-of-module-auth.html doc/mwg/html/mwg-expected-of-module-chauthtok.html doc/mwg/html/mwg-expected-of-module-overview.html doc/mwg/html/mwg-expected-of-module-session.html doc/mwg/html/mwg-expected-of-module.html doc/mwg/html/mwg-introduction-description.html doc/mwg/html/mwg-introduction-synopsis.html doc/mwg/html/mwg-introduction.html doc/mwg/html/mwg-see-also.html doc/mwg/html/mwg-see-options.html doc/mwg/html/mwg-see-programming-libs.html doc/mwg/html/mwg-see-programming-sec.html doc/mwg/html/mwg-see-programming-syslog.html doc/mwg/html/mwg-see-programming.html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/mwg/html + for i in adg mwg sag + install -p -m 644 doc/sag/Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/sag + cp -pr doc/sag/html/Linux-PAM_SAG.html doc/sag/html/sag-author.html doc/sag/html/sag-configuration-directory.html doc/sag/html/sag-configuration-example.html doc/sag/html/sag-configuration-file.html doc/sag/html/sag-configuration.html doc/sag/html/sag-copyright.html doc/sag/html/sag-introduction.html doc/sag/html/sag-module-reference.html doc/sag/html/sag-overview.html doc/sag/html/sag-pam_access.html doc/sag/html/sag-pam_debug.html doc/sag/html/sag-pam_deny.html doc/sag/html/sag-pam_echo.html doc/sag/html/sag-pam_env.html doc/sag/html/sag-pam_exec.html doc/sag/html/sag-pam_faildelay.html doc/sag/html/sag-pam_filter.html doc/sag/html/sag-pam_ftp.html doc/sag/html/sag-pam_group.html doc/sag/html/sag-pam_issue.html doc/sag/html/sag-pam_keyinit.html doc/sag/html/sag-pam_lastlog.html doc/sag/html/sag-pam_limits.html doc/sag/html/sag-pam_listfile.html doc/sag/html/sag-pam_localuser.html doc/sag/html/sag-pam_loginuid.html doc/sag/html/sag-pam_mail.html doc/sag/html/sag-pam_mkhomedir.html doc/sag/html/sag-pam_motd.html doc/sag/html/sag-pam_namespace.html doc/sag/html/sag-pam_nologin.html doc/sag/html/sag-pam_permit.html doc/sag/html/sag-pam_pwhistory.html doc/sag/html/sag-pam_rhosts.html doc/sag/html/sag-pam_rootok.html doc/sag/html/sag-pam_securetty.html doc/sag/html/sag-pam_selinux.html doc/sag/html/sag-pam_shells.html doc/sag/html/sag-pam_succeed_if.html doc/sag/html/sag-pam_time.html doc/sag/html/sag-pam_timestamp.html doc/sag/html/sag-pam_umask.html doc/sag/html/sag-pam_unix.html doc/sag/html/sag-pam_userdb.html doc/sag/html/sag-pam_warn.html doc/sag/html/sag-pam_wheel.html doc/sag/html/sag-pam_xauth.html doc/sag/html/sag-security-issues-other.html doc/sag/html/sag-security-issues-wrong.html doc/sag/html/sag-security-issues.html doc/sag/html/sag-see-also.html doc/sag/html/sag-text-conventions.html /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam/sag/html + find /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam -type d + xargs chmod 755 + find /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/doc/pam -type f + xargs chmod 644 + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 Linux-PAM + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_update [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_update built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_chkpwd [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_chkpwd built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_timestamp_check [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_timestamp_check built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pwhistory_helper [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pwhistory_helper built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/mkhomedir_helper [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/mkhomedir_helper built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/faillock [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/faillock built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_console_apply [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_console_apply built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter/upperLOWER [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter/upperLOWER built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.so.0.82.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.so.0.82.1 built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.so.0.82.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.so.0.82.1 built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.so.0.85.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.so.0.85.1 built with clang + /usr/lib/rpm/redhat/brp-llvm-compile-lto-elf -O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 Checking for LLVM bitcode artifacts + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.5.2-16.fc38_clang16_03 --unique-debug-suffix -1.5.2-16.fc38_clang16_03.x86_64 --unique-debug-src-base pam-1.5.2-16.fc38_clang16_03.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/Linux-PAM-1.5.2 extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.so.0.85.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.so.0.82.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.so.0.82.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter/upperLOWER extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/faillock extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/mkhomedir_helper extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_console_apply extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_timestamp_check extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pwhistory_helper extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_chkpwd extracting debug info from /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_update original debug info size: 2432kB, size after compression: 2312kB /usr/bin/sepdebugcrcfix: Updated 58 CRC32s, 0 CRC32s did match. 2343 blocks + /usr/lib/rpm/check-buildroot + /bin/bash /usr/lib/rpm/redhat/verify-clang-cc --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_update [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_update-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/unix_chkpwd [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_chkpwd-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_timestamp_check [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_timestamp_check-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pwhistory_helper [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pwhistory_helper-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/mkhomedir_helper [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/mkhomedir_helper-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/faillock [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/faillock-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/sbin/pam_console_apply [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_console_apply-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_xauth.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_wheel.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_warn.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_usertype.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_userdb.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_unix.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_umask.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_tty_audit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_timestamp.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_time.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_succeed_if.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_stress.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_shells.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_setquota.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_sepermit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_selinux.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_securetty.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rootok.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rhosts.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_pwhistory.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_permit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_nologin.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_namespace.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_motd.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mkhomedir.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mail.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_loginuid.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_localuser.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_listfile.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_limits.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_lastlog.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_keyinit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_issue.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_group.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_ftp.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter/upperLOWER [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter/upperLOWER-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faillock.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faildelay.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_exec.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_env.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_postgresok.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_console.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_chroot.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_echo.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_deny.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_debug.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_access.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam_misc.so.0.82.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam_misc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpamc.so.0.82.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpamc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/libpam.so.0.85.1 [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam.so.0.85.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_update-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_update-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_chkpwd-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/unix_chkpwd-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pwhistory_helper-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pwhistory_helper-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_console_apply-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_console_apply-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_timestamp_check-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/pam_timestamp_check-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/mkhomedir_helper-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/mkhomedir_helper-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/faillock-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/sbin/faillock-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam.so.0.85.1-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam.so.0.85.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpamc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpamc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam_misc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/libpam_misc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_xauth.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_xauth.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_wheel.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_wheel.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_warn.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_warn.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_usertype.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_usertype.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_unix.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_unix.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_umask.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_umask.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_timestamp.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_timestamp.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_tty_audit.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_tty_audit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_time.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_time.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_succeed_if.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_succeed_if.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_shells.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_shells.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_setquota.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_setquota.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_sepermit.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_sepermit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_selinux.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_selinux.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_securetty.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_securetty.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rootok.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rootok.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_pwhistory.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_pwhistory.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rhosts.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_rhosts.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_postgresok.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_postgresok.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_namespace.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_namespace.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_permit.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_permit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_nologin.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_nologin.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_motd.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_motd.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mkhomedir.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mkhomedir.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mail.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_mail.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_loginuid.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_loginuid.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_localuser.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_localuser.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_listfile.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_listfile.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_limits.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_limits.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_lastlog.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_lastlog.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_keyinit.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_keyinit.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_issue.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_issue.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_group.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_group.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_ftp.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_ftp.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faillock.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faillock.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faildelay.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_faildelay.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_exec.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_exec.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_env.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_env.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_echo.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_echo.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_deny.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_deny.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_console.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_console.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_debug.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_debug.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_chroot.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_chroot.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_access.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_access.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_userdb.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_userdb.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_stress.so-1.5.2-16.fc38_clang16_03.x86_64.debug [ 2e] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_stress.so-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang --- COMPILER CHECK: /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter/upperLOWER-1.5.2-16.fc38_clang16_03.x86_64.debug [ 5c] clang version 17.0.0 (Fedora 17.0.0~pre20230401.g577f316c719007-1.fc38) /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib/debug/usr/lib64/security/pam_filter/upperLOWER-1.5.2-16.fc38_clang16_03.x86_64.debug built with clang + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /etc/security/namespace.init from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/pam_namespace_helper from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.8zYWQ2 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS --config /usr/lib/rpm/redhat/redhat-hardened-clang.cfg -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -flto -fno-openmp-implicit-rpath -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=clang + export CC + CXX=clang++ + export CXX + cd Linux-PAM-1.5.2 + for dir in modules/pam_* + '[' -d modules/pam_access ']' + '[' modules/pam_access = modules/pam_selinux ']' + '[' modules/pam_access = modules/pam_sepermit ']' + '[' modules/pam_access = modules/pam_tty_audit ']' ++ basename modules/pam_access /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so + for dir in modules/pam_* + '[' -d modules/pam_chroot ']' + '[' modules/pam_chroot = modules/pam_selinux ']' + '[' modules/pam_chroot = modules/pam_sepermit ']' + '[' modules/pam_chroot = modules/pam_tty_audit ']' ++ basename modules/pam_chroot + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so + for dir in modules/pam_* + '[' -d modules/pam_console ']' + '[' modules/pam_console = modules/pam_selinux ']' + '[' modules/pam_console = modules/pam_sepermit ']' + '[' modules/pam_console = modules/pam_tty_audit ']' ++ basename modules/pam_console + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so + for dir in modules/pam_* + '[' -d modules/pam_debug ']' + '[' modules/pam_debug = modules/pam_selinux ']' + '[' modules/pam_debug = modules/pam_sepermit ']' + '[' modules/pam_debug = modules/pam_tty_audit ']' ++ basename modules/pam_debug + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so + for dir in modules/pam_* + '[' -d modules/pam_deny ']' + '[' modules/pam_deny = modules/pam_selinux ']' + '[' modules/pam_deny = modules/pam_sepermit ']' + '[' modules/pam_deny = modules/pam_tty_audit ']' ++ basename modules/pam_deny + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so + for dir in modules/pam_* + '[' -d modules/pam_echo ']' + '[' modules/pam_echo = modules/pam_selinux ']' + '[' modules/pam_echo = modules/pam_sepermit ']' + '[' modules/pam_echo = modules/pam_tty_audit ']' ++ basename modules/pam_echo + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so + for dir in modules/pam_* + '[' -d modules/pam_env ']' + '[' modules/pam_env = modules/pam_selinux ']' + '[' modules/pam_env = modules/pam_sepermit ']' + '[' modules/pam_env = modules/pam_tty_audit ']' ++ basename modules/pam_env + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so + for dir in modules/pam_* + '[' -d modules/pam_exec ']' + '[' modules/pam_exec = modules/pam_selinux ']' + '[' modules/pam_exec = modules/pam_sepermit ']' + '[' modules/pam_exec = modules/pam_tty_audit ']' ++ basename modules/pam_exec + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so + for dir in modules/pam_* + '[' -d modules/pam_faildelay ']' + '[' modules/pam_faildelay = modules/pam_selinux ']' + '[' modules/pam_faildelay = modules/pam_sepermit ']' + '[' modules/pam_faildelay = modules/pam_tty_audit ']' ++ basename modules/pam_faildelay + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so + for dir in modules/pam_* + '[' -d modules/pam_faillock ']' + '[' modules/pam_faillock = modules/pam_selinux ']' + '[' modules/pam_faillock = modules/pam_sepermit ']' + '[' modules/pam_faillock = modules/pam_tty_audit ']' ++ basename modules/pam_faillock + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so + for dir in modules/pam_* + '[' -d modules/pam_filter ']' + '[' modules/pam_filter = modules/pam_selinux ']' + '[' modules/pam_filter = modules/pam_sepermit ']' + '[' modules/pam_filter = modules/pam_tty_audit ']' ++ basename modules/pam_filter + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so + for dir in modules/pam_* + '[' -d modules/pam_ftp ']' + '[' modules/pam_ftp = modules/pam_selinux ']' + '[' modules/pam_ftp = modules/pam_sepermit ']' + '[' modules/pam_ftp = modules/pam_tty_audit ']' ++ basename modules/pam_ftp + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so + for dir in modules/pam_* + '[' -d modules/pam_group ']' + '[' modules/pam_group = modules/pam_selinux ']' + '[' modules/pam_group = modules/pam_sepermit ']' + '[' modules/pam_group = modules/pam_tty_audit ']' ++ basename modules/pam_group + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so + for dir in modules/pam_* + '[' -d modules/pam_issue ']' + '[' modules/pam_issue = modules/pam_selinux ']' + '[' modules/pam_issue = modules/pam_sepermit ']' + '[' modules/pam_issue = modules/pam_tty_audit ']' ++ basename modules/pam_issue + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so + for dir in modules/pam_* + '[' -d modules/pam_keyinit ']' + '[' modules/pam_keyinit = modules/pam_selinux ']' + '[' modules/pam_keyinit = modules/pam_sepermit ']' + '[' modules/pam_keyinit = modules/pam_tty_audit ']' ++ basename modules/pam_keyinit + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so + for dir in modules/pam_* + '[' -d modules/pam_lastlog ']' + '[' modules/pam_lastlog = modules/pam_selinux ']' + '[' modules/pam_lastlog = modules/pam_sepermit ']' + '[' modules/pam_lastlog = modules/pam_tty_audit ']' ++ basename modules/pam_lastlog + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so + for dir in modules/pam_* + '[' -d modules/pam_limits ']' + '[' modules/pam_limits = modules/pam_selinux ']' + '[' modules/pam_limits = modules/pam_sepermit ']' + '[' modules/pam_limits = modules/pam_tty_audit ']' ++ basename modules/pam_limits + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so + for dir in modules/pam_* + '[' -d modules/pam_listfile ']' + '[' modules/pam_listfile = modules/pam_selinux ']' + '[' modules/pam_listfile = modules/pam_sepermit ']' + '[' modules/pam_listfile = modules/pam_tty_audit ']' ++ basename modules/pam_listfile + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so + for dir in modules/pam_* + '[' -d modules/pam_localuser ']' + '[' modules/pam_localuser = modules/pam_selinux ']' + '[' modules/pam_localuser = modules/pam_sepermit ']' + '[' modules/pam_localuser = modules/pam_tty_audit ']' ++ basename modules/pam_localuser + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so + for dir in modules/pam_* + '[' -d modules/pam_loginuid ']' + '[' modules/pam_loginuid = modules/pam_selinux ']' + '[' modules/pam_loginuid = modules/pam_sepermit ']' + '[' modules/pam_loginuid = modules/pam_tty_audit ']' ++ basename modules/pam_loginuid + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so + for dir in modules/pam_* + '[' -d modules/pam_mail ']' + '[' modules/pam_mail = modules/pam_selinux ']' + '[' modules/pam_mail = modules/pam_sepermit ']' + '[' modules/pam_mail = modules/pam_tty_audit ']' ++ basename modules/pam_mail + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so + for dir in modules/pam_* + '[' -d modules/pam_mkhomedir ']' + '[' modules/pam_mkhomedir = modules/pam_selinux ']' + '[' modules/pam_mkhomedir = modules/pam_sepermit ']' + '[' modules/pam_mkhomedir = modules/pam_tty_audit ']' ++ basename modules/pam_mkhomedir + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so + for dir in modules/pam_* + '[' -d modules/pam_motd ']' + '[' modules/pam_motd = modules/pam_selinux ']' + '[' modules/pam_motd = modules/pam_sepermit ']' + '[' modules/pam_motd = modules/pam_tty_audit ']' ++ basename modules/pam_motd + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so + for dir in modules/pam_* + '[' -d modules/pam_namespace ']' + '[' modules/pam_namespace = modules/pam_selinux ']' + '[' modules/pam_namespace = modules/pam_sepermit ']' + '[' modules/pam_namespace = modules/pam_tty_audit ']' ++ basename modules/pam_namespace + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so + for dir in modules/pam_* + '[' -d modules/pam_nologin ']' + '[' modules/pam_nologin = modules/pam_selinux ']' + '[' modules/pam_nologin = modules/pam_sepermit ']' + '[' modules/pam_nologin = modules/pam_tty_audit ']' ++ basename modules/pam_nologin + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so + for dir in modules/pam_* + '[' -d modules/pam_permit ']' + '[' modules/pam_permit = modules/pam_selinux ']' + '[' modules/pam_permit = modules/pam_sepermit ']' + '[' modules/pam_permit = modules/pam_tty_audit ']' ++ basename modules/pam_permit + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so + for dir in modules/pam_* + '[' -d modules/pam_postgresok ']' + '[' modules/pam_postgresok = modules/pam_selinux ']' + '[' modules/pam_postgresok = modules/pam_sepermit ']' + '[' modules/pam_postgresok = modules/pam_tty_audit ']' ++ basename modules/pam_postgresok + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so + for dir in modules/pam_* + '[' -d modules/pam_pwhistory ']' + '[' modules/pam_pwhistory = modules/pam_selinux ']' + '[' modules/pam_pwhistory = modules/pam_sepermit ']' + '[' modules/pam_pwhistory = modules/pam_tty_audit ']' ++ basename modules/pam_pwhistory + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so + for dir in modules/pam_* + '[' -d modules/pam_rhosts ']' + '[' modules/pam_rhosts = modules/pam_selinux ']' + '[' modules/pam_rhosts = modules/pam_sepermit ']' + '[' modules/pam_rhosts = modules/pam_tty_audit ']' ++ basename modules/pam_rhosts + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so + for dir in modules/pam_* + '[' -d modules/pam_rootok ']' + '[' modules/pam_rootok = modules/pam_selinux ']' + '[' modules/pam_rootok = modules/pam_sepermit ']' + '[' modules/pam_rootok = modules/pam_tty_audit ']' ++ basename modules/pam_rootok + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so + for dir in modules/pam_* + '[' -d modules/pam_securetty ']' + '[' modules/pam_securetty = modules/pam_selinux ']' + '[' modules/pam_securetty = modules/pam_sepermit ']' + '[' modules/pam_securetty = modules/pam_tty_audit ']' ++ basename modules/pam_securetty + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so + for dir in modules/pam_* + '[' -d modules/pam_selinux ']' + '[' modules/pam_selinux = modules/pam_selinux ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_sepermit ']' + '[' modules/pam_sepermit = modules/pam_selinux ']' + '[' modules/pam_sepermit = modules/pam_sepermit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_setquota ']' + '[' modules/pam_setquota = modules/pam_selinux ']' + '[' modules/pam_setquota = modules/pam_sepermit ']' + '[' modules/pam_setquota = modules/pam_tty_audit ']' ++ basename modules/pam_setquota + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so + for dir in modules/pam_* + '[' -d modules/pam_shells ']' + '[' modules/pam_shells = modules/pam_selinux ']' + '[' modules/pam_shells = modules/pam_sepermit ']' + '[' modules/pam_shells = modules/pam_tty_audit ']' ++ basename modules/pam_shells + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so + for dir in modules/pam_* + '[' -d modules/pam_stress ']' + '[' modules/pam_stress = modules/pam_selinux ']' + '[' modules/pam_stress = modules/pam_sepermit ']' + '[' modules/pam_stress = modules/pam_tty_audit ']' ++ basename modules/pam_stress + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so + for dir in modules/pam_* + '[' -d modules/pam_succeed_if ']' + '[' modules/pam_succeed_if = modules/pam_selinux ']' + '[' modules/pam_succeed_if = modules/pam_sepermit ']' + '[' modules/pam_succeed_if = modules/pam_tty_audit ']' ++ basename modules/pam_succeed_if + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so + for dir in modules/pam_* + '[' -d modules/pam_time ']' + '[' modules/pam_time = modules/pam_selinux ']' + '[' modules/pam_time = modules/pam_sepermit ']' + '[' modules/pam_time = modules/pam_tty_audit ']' ++ basename modules/pam_time + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_timestamp ']' + '[' modules/pam_timestamp = modules/pam_selinux ']' + '[' modules/pam_timestamp = modules/pam_sepermit ']' + '[' modules/pam_timestamp = modules/pam_tty_audit ']' ++ basename modules/pam_timestamp + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_tty_audit ']' + '[' modules/pam_tty_audit = modules/pam_selinux ']' + '[' modules/pam_tty_audit = modules/pam_sepermit ']' + '[' modules/pam_tty_audit = modules/pam_tty_audit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_umask ']' + '[' modules/pam_umask = modules/pam_selinux ']' + '[' modules/pam_umask = modules/pam_sepermit ']' + '[' modules/pam_umask = modules/pam_tty_audit ']' ++ basename modules/pam_umask + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so + for dir in modules/pam_* + '[' -d modules/pam_unix ']' + '[' modules/pam_unix = modules/pam_selinux ']' + '[' modules/pam_unix = modules/pam_sepermit ']' + '[' modules/pam_unix = modules/pam_tty_audit ']' ++ basename modules/pam_unix + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_session.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_session.so + for dir in modules/pam_* + '[' -d modules/pam_userdb ']' + '[' modules/pam_userdb = modules/pam_selinux ']' + '[' modules/pam_userdb = modules/pam_sepermit ']' + '[' modules/pam_userdb = modules/pam_tty_audit ']' ++ basename modules/pam_userdb + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so + for dir in modules/pam_* + '[' -d modules/pam_usertype ']' + '[' modules/pam_usertype = modules/pam_selinux ']' + '[' modules/pam_usertype = modules/pam_sepermit ']' + '[' modules/pam_usertype = modules/pam_tty_audit ']' ++ basename modules/pam_usertype + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so + for dir in modules/pam_* + '[' -d modules/pam_warn ']' + '[' modules/pam_warn = modules/pam_selinux ']' + '[' modules/pam_warn = modules/pam_sepermit ']' + '[' modules/pam_warn = modules/pam_tty_audit ']' ++ basename modules/pam_warn + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so + for dir in modules/pam_* + '[' -d modules/pam_wheel ']' + '[' modules/pam_wheel = modules/pam_selinux ']' + '[' modules/pam_wheel = modules/pam_sepermit ']' + '[' modules/pam_wheel = modules/pam_tty_audit ']' ++ basename modules/pam_wheel + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so + for dir in modules/pam_* + '[' -d modules/pam_xauth ']' + '[' modules/pam_xauth = modules/pam_selinux ']' + '[' modules/pam_xauth = modules/pam_sepermit ']' + '[' modules/pam_xauth = modules/pam_tty_audit ']' ++ basename modules/pam_xauth + ls -1 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so + /sbin/ldconfig -n /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_access.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_chroot.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_console.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_debug.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_deny.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_echo.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_env.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_exec.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faildelay.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_faillock.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_filter.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_ftp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_group.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_issue.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_keyinit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_lastlog.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_limits.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_listfile.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_localuser.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_loginuid.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mail.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_mkhomedir.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_motd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_namespace.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_nologin.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_postgresok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_pwhistory.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rhosts.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_rootok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_securetty.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_selinux_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_sepermit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_setquota.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_shells.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_stress.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_succeed_if.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_time.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_timestamp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_tty_audit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_umask.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_acct.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_acct.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_auth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_auth.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_passwd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_passwd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_session.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_unix_session.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_userdb.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_usertype.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_warn.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_wheel.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64 /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/lib64/security/pam_xauth.so" succeeded. + RPM_EC=0 ++ jobs -p + exit 0 Processing files: pam-1.5.2-16.fc38_clang16_03.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.qR6cNu + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.5.2 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(pam) = 1.5.2-16.fc38_clang16_03 pam = 1.5.2-16.fc38_clang16_03 pam(x86-64) = 1.5.2-16.fc38_clang16_03 rpm_macro(_pam_confdir) rpm_macro(_pam_libdir) rpm_macro(_pam_moduledir) rpm_macro(_pam_secconfdir) rpm_macro(_pam_vendordir) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.2()(64bit) libcrypt.so.2(XCRYPT_2.0)(64bit) libcrypt.so.2(XCRYPT_4.3)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libdb-5.3.so()(64bit) libeconf.so.0()(64bit) libm.so.6()(64bit) libnsl.so.3()(64bit) libnsl.so.3(LIBNSL_2.0)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libtirpc.so.3()(64bit) libtirpc.so.3(TIRPC_0.3.0)(64bit) rtld(GNU_HASH) Processing files: pam-devel-1.5.2-16.fc38_clang16_03.x86_64 Provides: pam-devel = 1.5.2-16.fc38_clang16_03 pam-devel(x86-64) = 1.5.2-16.fc38_clang16_03 pkgconfig(pam) = 1.5.2 pkgconfig(pam_misc) = 1.5.2 pkgconfig(pamc) = 1.5.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libpam.so.0()(64bit) libpam_misc.so.0()(64bit) libpamc.so.0()(64bit) Processing files: pam-doc-1.5.2-16.fc38_clang16_03.noarch Provides: pam-doc = 1.5.2-16.fc38_clang16_03 pam-docs = 1.5.2-16.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Obsoletes: pam-docs < 1.5.2-6 Processing files: pam-libs-1.5.2-16.fc38_clang16_03.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.w8aPma + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.5.2 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam-libs + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam-libs + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam-libs + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64/usr/share/licenses/pam-libs + RPM_EC=0 ++ jobs -p + exit 0 Provides: libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_1.4)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libpamc.so.0()(64bit) libpamc.so.0(LIBPAMC_1.0)(64bit) pam-libs = 1.5.2-16.fc38_clang16_03 pam-libs(x86-64) = 1.5.2-16.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libeconf.so.0()(64bit) libeconf.so.0(LIBECONF_0.2)(64bit) libm.so.6()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) rtld(GNU_HASH) Conflicts: pam < 1.5.2-11 Processing files: pam-debugsource-1.5.2-16.fc38_clang16_03.x86_64 Provides: pam-debugsource = 1.5.2-16.fc38_clang16_03 pam-debugsource(x86-64) = 1.5.2-16.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: pam-debuginfo-1.5.2-16.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = 03578988f3de1a85ee6ef678b87131a8d93a61d4 debuginfo(build-id) = 05cf23de3a88b8a81a045505a39fa0c7489786cc debuginfo(build-id) = 0f2bc2593fc84c4ff99270611eaf4838bc626815 debuginfo(build-id) = 13722fe340fb015db8fd88f50f09124af9070074 debuginfo(build-id) = 15a72adbc838e1a16e86512701eea739f3fa3535 debuginfo(build-id) = 1c6cf59ed5388d6d9e5d0e9ae4fe2d37ae411e91 debuginfo(build-id) = 1e93479f17ca680fa202d442a87ef89fa8686cbc debuginfo(build-id) = 31d39cd5b555ab64f0ee0caf6e8fed45bf559ba7 debuginfo(build-id) = 324562c6ab305e61745cb77d2e4b4766fc51e5dd debuginfo(build-id) = 3427f263c4fbe4f7b31fffb154b97751a78a6715 debuginfo(build-id) = 3d9fe2bca05d1c7bf8e89d188cce4b6b77920e0f debuginfo(build-id) = 3e22411b706863ff75691d051e98344f2cbf9d9e debuginfo(build-id) = 3f9a3293f9ee3f2761d4e095119b3c2cee781d49 debuginfo(build-id) = 40ac168af59250c29c7581594a6c5d02582ef1b4 debuginfo(build-id) = 42baad32fd8f3a5a8c00eb37c6f8397ef61a77ef debuginfo(build-id) = 47439509cb7216abb22962e9cb18c261a68323b6 debuginfo(build-id) = 49a248de5cd36fa34d1b2b2695782f2cbd2b70c9 debuginfo(build-id) = 4bf1f77176c623eb3529dc0e3daecb197c226f62 debuginfo(build-id) = 4f9c3de3fdfc7803f2d659d7d4049795171a1470 debuginfo(build-id) = 52dfff2868f26e5b55b8148e51487c377268f5a4 debuginfo(build-id) = 53b43f1629938846e4a5056c36bc7b69ca4e09f1 debuginfo(build-id) = 53bc1700b5a30715832c7d8f7b7f3e1c8db9799d debuginfo(build-id) = 53f72a2d4ae75fb8e17b6d084f60c859fff1031e debuginfo(build-id) = 55be9fc1cc1e8a4a866971ef5b2474dcbe4810fd debuginfo(build-id) = 5b56f1c90953d69dae67e6e3b0369308931f4799 debuginfo(build-id) = 65065d8804bee9717e55925200b6fe6969aa20f0 debuginfo(build-id) = 695a141b5b167d7fc648c8a3ad395d6226706cf6 debuginfo(build-id) = 6c122e17f0cfcfb716ad69fed2ef45c2610f4f1f debuginfo(build-id) = 6f8fb1630f90b906d86f45e23d5d3863e5c4a77d debuginfo(build-id) = 78af372c15cec41f35edc3efe1e22589d5e91c0d debuginfo(build-id) = 7a200bbc1d6c70b50c1c109c9029ebc3d13b29e2 debuginfo(build-id) = 7ab7b7646b24cb31d0613506750fc00fdf2d5ba7 debuginfo(build-id) = 80d6b138b843fc828cbf89960aed0018b5719d01 debuginfo(build-id) = 91e25dafc93dbe4f3d9947f1067a83f96d2c8aad debuginfo(build-id) = 928e4edf8f2210c14ce81750a34da1e135401e64 debuginfo(build-id) = 95a6d1833e47150ea9e163b3f4e2cf505c1538b4 debuginfo(build-id) = 964b01497994adcec6ec0c310e03909954a31f17 debuginfo(build-id) = a9e50199bec4eb8725f6ee46ae1bb02ff52e09b5 debuginfo(build-id) = af2fca017b3ebad8ba63e4522da0ba6ed7e1587c debuginfo(build-id) = b571bd532ebee99c3a625ef7a8e92fc330b35474 debuginfo(build-id) = bc06b614582774d99d2be29490354a40e3672d88 debuginfo(build-id) = bd307466c2640e56ecd08f879b89739a6c8b9713 debuginfo(build-id) = c17b417b91843c706c284601a63105f06e9797e9 debuginfo(build-id) = c536749d1425905a0d64deea21d0f06ffaba6451 debuginfo(build-id) = ce396c34c4a28cc9b404fe93f88a9341e07b0683 debuginfo(build-id) = ced9c47a5a8494112e2e73219993bcc311df822c debuginfo(build-id) = d35beb0b84dd3892e08d00bc12a780db854b4d08 debuginfo(build-id) = d692413bbb1ffe93260445f7ab73a555f467ad88 debuginfo(build-id) = d78bb8389efc386b5170ba900d7d42d90405a006 debuginfo(build-id) = de128ab312372237f6e9a6a4f4ea3dd572aa36e9 debuginfo(build-id) = edb850fdb46242662658d54225d26620d381c08a debuginfo(build-id) = ef09921ba82d435435ac9ebb1d1c9589092a3f2c debuginfo(build-id) = f59f633f8e3f496094f4846c816539baaa65da80 debuginfo(build-id) = f93ef67b9a0021e19fe31e5767e44f6e8876c842 debuginfo(build-id) = f945314b15f6c498f2cf1b5f45aa004630053346 pam-debuginfo = 1.5.2-16.fc38_clang16_03 pam-debuginfo(x86-64) = 1.5.2-16.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(x86-64) = 1.5.2-16.fc38_clang16_03 Processing files: pam-libs-debuginfo-1.5.2-16.fc38_clang16_03.x86_64 Provides: debuginfo(build-id) = 93b904199c7b96a886aa752e86880a509f1f7bc7 debuginfo(build-id) = bacfbf7c0a127d33eb3fea6bd2ca291675be008d debuginfo(build-id) = d43df679d1960c4e6ff98a8d318ecdc7c61fa877 libpam.so.0.85.1-1.5.2-16.fc38_clang16_03.x86_64.debug()(64bit) libpam_misc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug()(64bit) libpamc.so.0.82.1-1.5.2-16.fc38_clang16_03.x86_64.debug()(64bit) pam-libs-debuginfo = 1.5.2-16.fc38_clang16_03 pam-libs-debuginfo(x86-64) = 1.5.2-16.fc38_clang16_03 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(x86-64) = 1.5.2-16.fc38_clang16_03 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 Wrote: /builddir/build/RPMS/pam-1.5.2-16.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/pam-debuginfo-1.5.2-16.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/pam-doc-1.5.2-16.fc38_clang16_03.noarch.rpm Wrote: /builddir/build/RPMS/pam-libs-debuginfo-1.5.2-16.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/pam-debugsource-1.5.2-16.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/pam-devel-1.5.2-16.fc38_clang16_03.x86_64.rpm Wrote: /builddir/build/RPMS/pam-libs-1.5.2-16.fc38_clang16_03.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.icgZat + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.5.2 + /usr/bin/rm -rf /builddir/build/BUILDROOT/pam-1.5.2-16.fc38_clang16_03.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.kC5lrm + umask 022 + cd /builddir/build/BUILD + rm -rf Linux-PAM-1.5.2 Linux-PAM-1.5.2.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: %patchN is deprecated (4 usages found), use %patch N (or %patch -P N) Child return code was: 0