=> Building net/nss-pam-ldapd-sasl build started at Wed Oct 5 11:50:18 PDT 2016 port directory: /usr/ports/net/nss-pam-ldapd-sasl building for: DragonFly pkgbox64.dragonflybsd.org 4.7-DEVELOPMENT DragonFly v4.7.0.78.g7d868-DEVELOPMENT #7: Mon Aug 1 22:25:32 PDT 2016 root@pkgbox64.dragonflybsd.org:/usr/obj/usr/src/sys/X86_64_GENERIC x86_64 maintained by: zi@FreeBSD.org ident warning: no id keywords in /build/boomdata/data/.m/bleeding-edge-default/ref/../04//usr/ports/net/nss-pam-ldapd-sasl/Makefile Makefile ident: Poudriere version: 3.1-pre Host OSVERSION: 400700 Jail OSVERSION: 400702 !!! Jail is newer than host. (Jail: 400702, Host: 400700) !!! !!! This is not supported. !!! !!! Host kernel must be same or newer than jail. !!! !!! Expect build failures. !!! ---Begin Environment--- STATUS=1 SAVED_TERM=screen MASTERMNT=/build/boomdata/data/.m/bleeding-edge-default/ref PATH=/usr/local/libexec/poudriere:/sbin:/bin:/usr/sbin:/usr/bin:/usr/pkg/bin:/usr/pkg/sbin:/usr/games:/usr/local/sbin:/usr/local/bin:/usr/pkg/xorg/bin:/usr/X11R6/bin:/root/bin:/sbin:/usr/sbin POUDRIERE_BUILD_TYPE=bulk PKGNAME=nss-pam-ldapd-sasl-0.8.14_3 OLDPWD=/root/boom PWD=/build/boomdata/data/.m/bleeding-edge-default/ref/.p/pool MASTERNAME=bleeding-edge-default TERM=cons25 USER=root HOME=/root POUDRIERE_VERSION=3.1-pre LOCALBASE=/usr/local PACKAGE_BUILDING=yes ---End Environment--- ---Begin OPTIONS List--- ===> The following configuration options are available for nss-pam-ldapd-sasl-0.8.14_3: KERBEROS=on: Kerberos support SASL=on: Build sasl support ====> Options available for the multi MG1: you have to choose at least one of them PAM=on: Build pam_ldap NSS=on: Build nss support ===> Use 'make config' to modify these settings ---End OPTIONS List--- --CONFIGURE_ARGS-- --with-nss-flavour=freebsd --with-nslcd-pidfile=/var/run/nslcd.pid --with-nslcd-socket=/var/run/nslcd.ctl --with-ldap-lib=openldap --with-nss-ldap-soname=nss_ldap.so.1 --with-ldap-conf-file=/usr/local/etc/"nslcd.conf" --enable-sasl --enable-pam --with-pam-seclib-dir=/usr/local/lib --with-pam-ldap-soname=pam_ldap.so.1 --enable-nss --enable-nslcd --prefix=/usr/local ${_LATE_CONFIGURE_ARGS} --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- XDG_DATA_HOME=/wrkdirs/net/nss-pam-ldapd-sasl XDG_CONFIG_HOME=/wrkdirs/net/nss-pam-ldapd-sasl HOME=/wrkdirs/net/nss-pam-ldapd-sasl TMPDIR="/tmp" SHELL=/bin/sh CONFIG_SHELL=/bin/sh CCVER=gcc50 CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=262144 --End CONFIGURE_ENV-- --MAKE_ENV-- XDG_DATA_HOME=/wrkdirs/net/nss-pam-ldapd-sasl XDG_CONFIG_HOME=/wrkdirs/net/nss-pam-ldapd-sasl HOME=/wrkdirs/net/nss-pam-ldapd-sasl TMPDIR="/tmp" NO_PIE=yes MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES CCVER=gcc50 PREFIX=/usr/local LOCALBASE=/usr/local LIBDIR="/usr/lib" NOPROFILE=1 CC="cc" CFLAGS="-pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing" CPP="cpp" CPPFLAGS="-I/usr/local/include" LDFLAGS=" -L/usr/local/lib" LIBS="" CXX="c++" CXXFLAGS=" -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing" MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 444" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- CONFIG=""nslcd.conf"" PAM_LDAP_SHMAJOR="1" NSS_LDAP_SHMAJOR="1" PAM="" NSS="" NSLCD="" OSREL=4.7 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local PORTDOCS="" PORTEXAMPLES="" LIB32DIR=lib PROFILE="@comment " DOCSDIR="share/doc/nss-pam-ldapd" EXAMPLESDIR="share/examples/nss-pam-ldapd" DATADIR="share/nss-pam-ldapd" WWWDIR="www/nss-pam-ldapd" ETCDIR="etc/nss-pam-ldapd" --End PLIST_SUB-- --SUB_LIST-- CONFIG_FILE="/usr/local/etc/"nslcd.conf"" NSLCD_PIDFILE="/var/run/nslcd.pid" NSS_MESSAGE="WARNING: Be sure to set uid and gid configuration parameters to make nslcd run under unprivileged user." PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/nss-pam-ldapd DOCSDIR=/usr/local/share/doc/nss-pam-ldapd EXAMPLESDIR=/usr/local/share/examples/nss-pam-ldapd WWWDIR=/usr/local/www/nss-pam-ldapd ETCDIR=/usr/local/etc/nss-pam-ldapd --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs NO_BACKUP=yes USE_PACKAGE_DEPENDS=yes PKG_CREATE_VERBOSE=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORT_DBDIR=/options PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles MAKE_JOBS_NUMBER=5 ---End make.conf--- =================================================== ===> License LGPL21 LGPL3 accepted by the user =========================================================================== =================================================== ===> nss-pam-ldapd-sasl-0.8.14_3 depends on file: /usr/local/sbin/pkg - not found ===> Installing existing package /packages/All/pkg-1.8.7_3.txz Installing pkg-1.8.7_3... Extracting pkg-1.8.7_3: .......... done ===> nss-pam-ldapd-sasl-0.8.14_3 depends on file: /usr/local/sbin/pkg - found ===> Returning to build of nss-pam-ldapd-sasl-0.8.14_3 =========================================================================== =================================================== =========================================================================== =================================================== ===> License LGPL21 LGPL3 accepted by the user ===> Fetching all distfiles required by nss-pam-ldapd-sasl-0.8.14_3 for building =========================================================================== =================================================== ===> License LGPL21 LGPL3 accepted by the user ===> Fetching all distfiles required by nss-pam-ldapd-sasl-0.8.14_3 for building => SHA256 Checksum OK for nss-pam-ldapd-0.8.14.tar.gz. =========================================================================== =================================================== =========================================================================== =================================================== ===> License LGPL21 LGPL3 accepted by the user ===> Fetching all distfiles required by nss-pam-ldapd-sasl-0.8.14_3 for building ===> Extracting for nss-pam-ldapd-sasl-0.8.14_3 ===> License LGPL21 LGPL3 accepted by the user ===> Fetching all distfiles required by nss-pam-ldapd-sasl-0.8.14_3 for building => SHA256 Checksum OK for nss-pam-ldapd-0.8.14.tar.gz. =========================================================================== =================================================== =========================================================================== =================================================== ===> Patching for nss-pam-ldapd-sasl-0.8.14_3 ===> Applying ports patches for nss-pam-ldapd-sasl-0.8.14_3 =========================================================================== =================================================== =========================================================================== =================================================== ===> nss-pam-ldapd-sasl-0.8.14_3 depends on shared library: libldap-2.4.so.2 - not found ===> Installing existing package /packages/All/openldap-sasl-client-2.4.44.txz Installing openldap-sasl-client-2.4.44... `-- Installing libressl-2.4.3... `-- Extracting libressl-2.4.3: .......... done `-- Installing cyrus-sasl-2.1.26_12... *** Added group `cyrus' (id 60) *** Added user `cyrus' (id 60) `-- Extracting cyrus-sasl-2.1.26_12: .......... done Extracting openldap-sasl-client-2.4.44: .......... done Message from cyrus-sasl-2.1.26_12: You can use sasldb2 for authentication, to add users use: saslpasswd2 -c username If you want to enable SMTP AUTH with the system Sendmail, read Sendmail.README NOTE: This port has been compiled with a default pwcheck_method of auxprop. If you want to authenticate your user by /etc/passwd, PAM or LDAP, install ports/security/cyrus-sasl2-saslauthd and set sasl_pwcheck_method to saslauthd after installing the Cyrus-IMAPd 2.X port. You should also check the /usr/local/lib/sasl2/*.conf files for the correct pwcheck_method. If you want to use GSSAPI mechanism, install ports/security/cyrus-sasl2-gssapi. If you want to use SRP mechanism, install ports/security/cyrus-sasl2-srp. If you want to use LDAP auxprop plugin, install ports/security/cyrus-sasl2-ldapdb. Message from openldap-sasl-client-2.4.44: ************************************************************ The OpenLDAP client package has been successfully installed. Edit /usr/local/etc/openldap/ldap.conf to change the system-wide client defaults. Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at http://www.OpenLDAP.org/faq/index.cgi?file=3 for more information. ************************************************************ ===> nss-pam-ldapd-sasl-0.8.14_3 depends on shared library: libldap-2.4.so.2 - found (/usr/local/lib/libldap-2.4.so.2) ===> Returning to build of nss-pam-ldapd-sasl-0.8.14_3 =========================================================================== =================================================== ===> Configuring for nss-pam-ldapd-sasl-0.8.14_3 configure: loading site script /usr/ports/Templates/config.site checking build system type... x86_64-portbld-dragonfly4.7 checking host system type... x86_64-portbld-dragonfly4.7 checking target system type... x86_64-portbld-dragonfly4.7 configure: configuring nss-pam-ldapd 0.8.14 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... (cached) /bin/mkdir -p checking for gawk... (cached) /usr/bin/awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking whether cc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of cc... gcc3 checking how to run the C preprocessor... cpp checking for ranlib... ranlib checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... (cached) /usr/bin/egrep checking for ANSI C header files... (cached) yes checking for sys/types.h... (cached) yes checking for sys/stat.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for memory.h... (cached) yes checking for strings.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for unistd.h... (cached) yes checking for minix/config.h... (cached) no checking whether it is safe to define __EXTENSIONS__... yes checking whether ln -s works... yes checking for ar... ar checking the archiver (ar) interface... ar checking for docbook2x-man... no configure: WARNING: docbook2x-man not found: not generating man pages checking whether to enable maintainer-specific portions of Makefiles... yes checking whether to build the NSS module... yes checking whether to build the PAM module... yes checking whether to build the nslcd daemon... yes checking whether to build the pynslcd daemon... no checking whether to enable SASL support... yes checking whether to enable Kerberos support... yes checking whether to check configfile options... yes checking location for PAM module... /usr/local/lib checking name of NSS module... nss_ldap.so.1 checking name of PAM module... pam_ldap.so.1 checking for ctype.h... (cached) yes checking for strings.h... (cached) yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking pthread_np.h usability... yes checking pthread_np.h presence... yes checking for pthread_np.h... yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking nss.h usability... yes checking nss.h presence... yes checking for nss.h... yes checking nss_common.h usability... no checking nss_common.h presence... no checking for nss_common.h... no checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking shadow.h usability... no checking shadow.h presence... no checking for shadow.h... no checking aliases.h usability... no checking aliases.h presence... no checking for aliases.h... no checking for netdb.h... (cached) yes checking rpc/rpcent.h usability... yes checking rpc/rpcent.h presence... yes checking for rpc/rpcent.h... yes checking netinet/ether.h usability... no checking netinet/ether.h presence... no checking for netinet/ether.h... no checking for arpa/inet.h... (cached) yes checking for netinet/in.h... (cached) yes checking nsswitch.h usability... yes checking nsswitch.h presence... yes checking for nsswitch.h... yes checking nss_dbdefs.h usability... no checking nss_dbdefs.h presence... no checking for nss_dbdefs.h... no checking for sys/socket.h... (cached) yes checking for sys/un.h... (cached) yes checking sys/ucred.h usability... yes checking sys/ucred.h presence... yes checking for sys/ucred.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for sys/param.h... (cached) yes checking for sys/time.h... (cached) yes checking for getopt.h... (cached) yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for stddef.h... (cached) yes checking for inline... inline checking for an ANSI C-conforming const... yes checking for sigaction... (cached) yes checking for snprintf... (cached) yes checking for library containing socket... none required checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for strchr... yes checking for strcspn... (cached) yes checking for strspn... yes checking for strtol... (cached) yes checking for strtoul... (cached) yes checking for strtoull... (cached) yes checking for strndup... (cached) yes checking for malloc... yes checking for realloc... yes checking for atexit... (cached) yes checking for pid_t... (cached) yes checking for vfork.h... (cached) no checking for fork... (cached) yes checking for vfork... (cached) yes checking for working fork... yes checking for working vfork... (cached) yes checking for __assert_fail... no checking for mode_t... (cached) yes checking for size_t... (cached) yes checking for uid_t in sys/types.h... (cached) yes checking for pid_t... (cached) yes checking for int32_t... (cached) yes checking for uint8_t... (cached) yes checking for uint16_t... (cached) yes checking for uint32_t... (cached) yes checking size of unsigned int... 4 checking size of unsigned long int... 8 checking size of unsigned long long int... 8 checking size of uid_t... 4 checking size of gid_t... 4 checking whether cc supports '__thread'... yes checking for struct ether_addr... yes checking for ether_aton... yes checking for ether_ntoa... yes checking for ether_aton_r... yes checking for ether_ntoa_r... yes checking whether ether_aton is declared... yes checking whether ether_ntoa is declared... yes checking for socklen_t... (cached) yes checking for struct aliasent... no checking for struct etherent... no checking for struct passwd.pw_class... yes checking for struct rpcent... yes checking for struct spwd... no checking for enum nss_status... yes checking for nss_backend_t... no checking for struct nss_XbyY_args.returnlen... no checking which NSS flavour to build... freebsd checking which NSS maps to build... group,hosts,passwd checking for security/pam_appl.h... (cached) yes checking for security/pam_modules.h... yes checking pam/pam_modules.h usability... no checking pam/pam_modules.h presence... no checking for pam/pam_modules.h... no checking security/pam_ext.h usability... no checking security/pam_ext.h presence... no checking for security/pam_ext.h... no checking security/pam_modutil.h usability... no checking security/pam_modutil.h presence... no checking for security/pam_modutil.h... no checking for library containing pam_get_data... -lpam checking for pam_get_authtok... yes checking for pam_prompt... yes checking for pam_modutil_getpwnam... no checking for pam_syslog... no checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ldap.h... yes checking ldap_ssl.h usability... no checking ldap_ssl.h presence... no checking for ldap_ssl.h... no checking gssldap.h usability... no checking gssldap.h presence... no checking for gssldap.h... no checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking gsssasl.h usability... no checking gsssasl.h presence... no checking for gsssasl.h... no checking gssapi/gssapi.h usability... no checking gssapi/gssapi.h presence... no checking for gssapi/gssapi.h... no checking gssapi/gssapi_generic.h usability... no checking gssapi/gssapi_generic.h presence... no checking for gssapi/gssapi_generic.h... no checking gssapi/gssapi_krb5.h usability... no checking gssapi/gssapi_krb5.h presence... no checking for gssapi/gssapi_krb5.h... no checking gssapi.h usability... no checking gssapi.h presence... no checking for gssapi.h... no checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for library containing gethostbyname... none required checking for library containing hstrerror... none required checking for library containing dlopen... none required checking for initgroups... yes checking for setgroups... (cached) yes checking for getpeereid... (cached) yes checking for getpeerucred... no checking for __nss_configure_lookup... no checking for getenv... yes checking for putenv... (cached) yes checking for clearenv... no checking for dlopen... (cached) yes checking for dlsym... yes checking for dlerror... yes checking for regcomp... yes checking for regexec... yes checking for regerror... yes checking for getopt_long... yes checking for strndup... (cached) yes checking for library containing daemon... none required checking for daemon... (cached) yes checking whether daemon is declared... yes checking for ether_aton_r... (cached) yes checking for ether_ntoa_r... (cached) yes checking for struct sockaddr_storage... yes checking for struct ucred... no checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... no checking whether pthreads work with -Kthread... no checking whether pthreads work with -kthread... no checking for the pthreads library -llthread... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_mutex_lock... (cached) yes checking for pthread_join... yes checking for pthread_timedjoin_np... yes checking for library containing ldap_search_ext... -lldap_r checking for ldap_search_ext... yes checking for library containing ber_bvfree... -llber checking for sasl_interact_t... yes checking for library containing ldap_sasl_interactive_bind_s... none required checking for ldap_sasl_interactive_bind_s... yes checking for library containing gss_krb5_ccache_name... no checking for gss_krb5_ccache_name... no checking for ldap_parse_result... yes checking for ldap_memfree... yes checking for ldap_controls_free... yes checking for ldap_control_free... yes checking for ldap_explode_dn... yes checking for ldap_explode_rdn... yes checking for ldap_set_option... yes checking for ldap_get_option... yes checking for ldap_abandon... yes checking for ldap_simple_bind_s... yes checking for ldap_unbind... yes checking for ldap_set_rebind_proc... yes checking for ldap_initialize... yes checking for ldap_search_ext... (cached) yes checking for ldap_start_tls_s... yes checking for ldap_create_control... yes checking for ldap_extended_operation_s... yes checking for ldap_domain2hostlist... yes checking for ldap_domain2dn... yes checking for ldap_get_values... yes checking for ldap_get_values_len... yes checking for ldap_value_free... yes checking for ldap_value_free_len... yes checking for ldap_get_dn... yes checking for ldap_explode_dn... (cached) yes checking for ldap_count_values_len... yes checking for ldap_err2string... yes checking for ldap_msgfree... yes checking for ldap_result... yes checking for ber_bvfree... yes checking for ber_free... yes checking for ber_set_option... yes checking for ldap_modify_ext_s... yes checking for ldap_first_attribute... yes checking for ldap_next_attribute... yes checking for ldap_create_page_control... yes checking for ldap_parse_page_control... yes checking whether ldap_extended_operation_s is declared... yes checking for ldap_passwd_s... yes checking for ldap_initialize... (cached) yes checking number of arguments to ldap_set_rebind_proc... 3 checking return type of ldap_set_rebind_proc... int checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating compat/Makefile config.status: creating common/Makefile config.status: creating nss/Makefile config.status: creating pam/Makefile config.status: creating nslcd/Makefile config.status: creating pynslcd/Makefile config.status: creating pynslcd/config.py config.status: creating man/Makefile config.status: creating tests/Makefile config.status: creating config.h config.status: executing depfiles commands /usr/bin/sed -i.bak -e 's/^\(CFLAGS.*\) \-O2 \(.*\)$/\1 -O0 \2/' /wrkdirs/net/nss-pam-ldapd-sasl/nss-pam-ldapd-0.8.14/nss/Makefile =========================================================================== =================================================== ===> Building for nss-pam-ldapd-sasl-0.8.14_3 --- all --- /usr/bin/make all-recursive --- all-recursive --- Making all in compat --- getpeercred.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT getpeercred.o -MD -MP -MF .deps/getpeercred.Tpo -c -o getpeercred.o getpeercred.c mv -f .deps/getpeercred.Tpo .deps/getpeercred.Po --- libcompat.a --- rm -f libcompat.a ar cru libcompat.a getpeercred.o ranlib libcompat.a Making all in common --- tio.o --- --- nslcd-prot.o --- --- dict.o --- --- set.o --- --- expr.o --- --- tio.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT tio.o -MD -MP -MF .deps/tio.Tpo -c -o tio.o tio.c --- nslcd-prot.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT nslcd-prot.o -MD -MP -MF .deps/nslcd-prot.Tpo -c -o nslcd-prot.o nslcd-prot.c --- dict.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT dict.o -MD -MP -MF .deps/dict.Tpo -c -o dict.o dict.c --- set.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT set.o -MD -MP -MF .deps/set.Tpo -c -o set.o set.c --- expr.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT expr.o -MD -MP -MF .deps/expr.Tpo -c -o expr.o expr.c --- set.o --- mv -f .deps/set.Tpo .deps/set.Po --- expr.o --- mv -f .deps/expr.Tpo .deps/expr.Po --- libexpr.a --- rm -f libexpr.a ar cru libexpr.a expr.o ranlib libexpr.a --- nslcd-prot.o --- mv -f .deps/nslcd-prot.Tpo .deps/nslcd-prot.Po --- libprot.a --- rm -f libprot.a ar cru libprot.a nslcd-prot.o ranlib libprot.a --- tio.o --- mv -f .deps/tio.Tpo .deps/tio.Po --- libtio.a --- rm -f libtio.a ar cru libtio.a tio.o ranlib libtio.a --- dict.o --- mv -f .deps/dict.Tpo .deps/dict.Po --- libdict.a --- rm -f libdict.a ar cru libdict.a dict.o set.o ranlib libdict.a Making all in nss --- common.o --- --- group.o --- --- hosts.o --- --- passwd.o --- --- bsdnss.o --- --- common.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -MT common.o -MD -MP -MF .deps/common.Tpo -c -o common.o common.c --- hosts.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -MT hosts.o -MD -MP -MF .deps/hosts.Tpo -c -o hosts.o hosts.c --- passwd.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -MT passwd.o -MD -MP -MF .deps/passwd.Tpo -c -o passwd.o passwd.c --- bsdnss.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -MT bsdnss.o -MD -MP -MF .deps/bsdnss.Tpo -c -o bsdnss.o bsdnss.c --- group.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -MT group.o -MD -MP -MF .deps/group.Tpo -c -o group.o group.c --- common.o --- mv -f .deps/common.Tpo .deps/common.Po --- passwd.o --- mv -f .deps/passwd.Tpo .deps/passwd.Po --- hosts.o --- mv -f .deps/hosts.Tpo .deps/hosts.Po --- bsdnss.o --- mv -f .deps/bsdnss.Tpo .deps/bsdnss.Po --- group.o --- mv -f .deps/group.Tpo .deps/group.Po --- nss_ldap.so --- cc -fPIC -pipe -O0 -DLDAP_DEPRECATED -fno-strict-aliasing -shared -Wl,-h,nss_ldap.so.1 -Wl,--version-script,./exports.freebsd -L/usr/local/lib -o nss_ldap.so common.o group.o hosts.o passwd.o bsdnss.o ../common/libtio.a ../common/libprot.a Making all in pam --- pam.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT pam.o -MD -MP -MF .deps/pam.Tpo -c -o pam.o pam.c mv -f .deps/pam.Tpo .deps/pam.Po --- pam_ldap.so --- cc -fPIC -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -shared -Wl,--version-script,./pam_ldap.map -L/usr/local/lib -o pam_ldap.so pam.o ../common/libtio.a ../common/libprot.a ../compat/libcompat.a -lpam Making all in nslcd --- nslcd.o --- --- log.o --- --- common.o --- --- myldap.o --- --- cfg.o --- --- log.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT log.o -MD -MP -MF .deps/log.Tpo -c -o log.o log.c --- common.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT common.o -MD -MP -MF .deps/common.Tpo -c -o common.o common.c --- myldap.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT myldap.o -MD -MP -MF .deps/myldap.Tpo -c -o myldap.o myldap.c --- cfg.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT cfg.o -MD -MP -MF .deps/cfg.Tpo -c -o cfg.o cfg.c --- nslcd.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT nslcd.o -MD -MP -MF .deps/nslcd.Tpo -c -o nslcd.o nslcd.c --- log.o --- mv -f .deps/log.Tpo .deps/log.Po --- attmap.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT attmap.o -MD -MP -MF .deps/attmap.Tpo -c -o attmap.o attmap.c --- common.o --- mv -f .deps/common.Tpo .deps/common.Po --- nsswitch.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT nsswitch.o -MD -MP -MF .deps/nsswitch.Tpo -c -o nsswitch.o nsswitch.c mv -f .deps/nsswitch.Tpo .deps/nsswitch.Po --- alias.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT alias.o -MD -MP -MF .deps/alias.Tpo -c -o alias.o alias.c --- attmap.o --- mv -f .deps/attmap.Tpo .deps/attmap.Po --- config.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT config.o -MD -MP -MF .deps/config.Tpo -c -o config.o config.c --- nslcd.o --- mv -f .deps/nslcd.Tpo .deps/nslcd.Po --- ether.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT ether.o -MD -MP -MF .deps/ether.Tpo -c -o ether.o ether.c --- config.o --- mv -f .deps/config.Tpo .deps/config.Po --- group.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT group.o -MD -MP -MF .deps/group.Tpo -c -o group.o group.c --- ether.o --- mv -f .deps/ether.Tpo .deps/ether.Po --- host.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT host.o -MD -MP -MF .deps/host.Tpo -c -o host.o host.c mv -f .deps/host.Tpo .deps/host.Po --- netgroup.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT netgroup.o -MD -MP -MF .deps/netgroup.Tpo -c -o netgroup.o netgroup.c --- myldap.o --- mv -f .deps/myldap.Tpo .deps/myldap.Po --- network.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT network.o -MD -MP -MF .deps/network.Tpo -c -o network.o network.c --- group.o --- mv -f .deps/group.Tpo .deps/group.Po --- passwd.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT passwd.o -MD -MP -MF .deps/passwd.Tpo -c -o passwd.o passwd.c --- alias.o --- mv -f .deps/alias.Tpo .deps/alias.Po --- protocol.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT protocol.o -MD -MP -MF .deps/protocol.Tpo -c -o protocol.o protocol.c --- network.o --- mv -f .deps/network.Tpo .deps/network.Po --- rpc.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT rpc.o -MD -MP -MF .deps/rpc.Tpo -c -o rpc.o rpc.c --- protocol.o --- mv -f .deps/protocol.Tpo .deps/protocol.Po --- service.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT service.o -MD -MP -MF .deps/service.Tpo -c -o service.o service.c --- netgroup.o --- mv -f .deps/netgroup.Tpo .deps/netgroup.Po --- shadow.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT shadow.o -MD -MP -MF .deps/shadow.Tpo -c -o shadow.o shadow.c --- passwd.o --- mv -f .deps/passwd.Tpo .deps/passwd.Po --- pam.o --- cc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/local/include -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -MT pam.o -MD -MP -MF .deps/pam.Tpo -c -o pam.o pam.c --- service.o --- mv -f .deps/service.Tpo .deps/service.Po --- rpc.o --- mv -f .deps/rpc.Tpo .deps/rpc.Po --- shadow.o --- mv -f .deps/shadow.Tpo .deps/shadow.Po --- cfg.o --- mv -f .deps/cfg.Tpo .deps/cfg.Po --- pam.o --- mv -f .deps/pam.Tpo .deps/pam.Po --- nslcd --- cc -pthread -pipe -O2 -DLDAP_DEPRECATED -fno-strict-aliasing -L/usr/local/lib -o nslcd nslcd.o log.o common.o myldap.o cfg.o attmap.o nsswitch.o alias.o config.o ether.o group.o host.o netgroup.o network.o passwd.o protocol.o rpc.o service.o shadow.o pam.o ../common/libtio.a ../common/libdict.a ../common/libexpr.a ../compat/libcompat.a -llber -lldap_r Making all in man Making all in tests =========================================================================== =================================================== =========================================================================== =================================================== ===> Staging for nss-pam-ldapd-sasl-0.8.14_3 ===> Generating temporary packing list ===> Creating groups. ===> Creating users Making install in compat Making install in common Making install in nss rm -f /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib/nss_ldap.so.1 /bin/sh ../mkinstalldirs /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib install -s -m 555 nss_ldap.so /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib/nss_ldap.so.1 Making install in pam rm -f /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib/pam_ldap.so.1 /bin/sh ../mkinstalldirs /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib install -s -m 555 pam_ldap.so /wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/lib/pam_ldap.so.1 Making install in nslcd /bin/mkdir -p '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/sbin' install -s -m 555 nslcd '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/sbin' Making install in man /bin/mkdir -p '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/man/man5' install -m 0644 nslcd.conf.5 '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/man/man5' /bin/mkdir -p '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/man/man8' install -m 0644 pam_ldap.8 nslcd.8 '/wrkdirs/net/nss-pam-ldapd-sasl/stage/usr/local/man/man8' Making install in tests ====> Compressing man pages (compress-man) ===> Staging rc.d startup script(s) =========================================================================== =================================================== ===> Building package for nss-pam-ldapd-sasl-0.8.14_3 file sizes/checksums [14]: . done packing files [14]: . done packing directories [0]: . done =========================================================================== => Cleaning up wrkdir ===> Cleaning for nss-pam-ldapd-sasl-0.8.14_3 build of net/nss-pam-ldapd-sasl ended at Wed Oct 5 11:50:44 PDT 2016 build time: 00:00:26