I: pbuilder: network access will be disabled during build I: Current time: Thu May 30 02:13:03 +14 2024 I: pbuilder-time-stamp: 1716984783 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libpam-krb5_4.11-1.dsc] I: copying [./libpam-krb5_4.11.orig.tar.xz] I: copying [./libpam-krb5_4.11.orig.tar.xz.asc] I: copying [./libpam-krb5_4.11-1.debian.tar.xz] I: Extracting source gpgv: Signature made Mon Oct 18 12:52:15 2021 +14 gpgv: using RSA key D73934B49674CF5CCD9AC2787D80315C5736DE75 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libpam-krb5_4.11-1.dsc: no acceptable signature found dpkg-source: info: extracting libpam-krb5 in libpam-krb5-4.11 dpkg-source: info: unpacking libpam-krb5_4.11.orig.tar.xz dpkg-source: info: unpacking libpam-krb5_4.11-1.debian.tar.xz I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/D01_modify_environment starting debug: Running on ionos15-amd64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 May 30 02:13 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="15" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") BASH_VERSION='5.2.15(1)-release' BUILDDIR=/build BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=amd64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=16' DIRSTACK=() DISTRIBUTION=bookworm EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=x86_64 HOST_ARCH=amd64 IFS=' ' INVOCATION_ID=e83a1c4f423147069a433afe874c515d LANG=C LANGUAGE=et_EE:et LC_ALL=C MACHTYPE=x86_64-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=3510166 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.MH0bj4jr/pbuilderrc_zvWJ --distribution bookworm --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.MH0bj4jr/b2 --logfile b2/build.log --extrapackages usrmerge libpam-krb5_4.11-1.dsc' SUDO_GID=111 SUDO_UID=106 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://85.184.249.68:3128 I: uname -a Linux i-capture-the-hostname 6.1.0-0.deb11.6-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.15-1~bpo11+1 (2023-03-16) x86_64 GNU/Linux I: ls -l /bin total 5632 -rwxr-xr-x 1 root root 1265648 Apr 24 2023 bash -rwxr-xr-x 3 root root 39224 Sep 19 2022 bunzip2 -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzcat lrwxrwxrwx 1 root root 6 Sep 19 2022 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Sep 19 2022 bzdiff lrwxrwxrwx 1 root root 6 Sep 19 2022 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4893 Nov 28 2021 bzexe lrwxrwxrwx 1 root root 6 Sep 19 2022 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Sep 19 2022 bzgrep -rwxr-xr-x 3 root root 39224 Sep 19 2022 bzip2 -rwxr-xr-x 1 root root 14568 Sep 19 2022 bzip2recover lrwxrwxrwx 1 root root 6 Sep 19 2022 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Sep 19 2022 bzmore -rwxr-xr-x 1 root root 44016 Sep 21 2022 cat -rwxr-xr-x 1 root root 68656 Sep 21 2022 chgrp -rwxr-xr-x 1 root root 64496 Sep 21 2022 chmod -rwxr-xr-x 1 root root 72752 Sep 21 2022 chown -rwxr-xr-x 1 root root 151152 Sep 21 2022 cp -rwxr-xr-x 1 root root 125640 Jan 6 2023 dash -rwxr-xr-x 1 root root 121904 Sep 21 2022 date -rwxr-xr-x 1 root root 89240 Sep 21 2022 dd -rwxr-xr-x 1 root root 102200 Sep 21 2022 df -rwxr-xr-x 1 root root 151344 Sep 21 2022 dir -rwxr-xr-x 1 root root 88656 Mar 24 2023 dmesg lrwxrwxrwx 1 root root 8 Dec 20 2022 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Dec 20 2022 domainname -> hostname -rwxr-xr-x 1 root root 43856 Sep 21 2022 echo -rwxr-xr-x 1 root root 41 Jan 25 2023 egrep -rwxr-xr-x 1 root root 35664 Sep 21 2022 false -rwxr-xr-x 1 root root 41 Jan 25 2023 fgrep -rwxr-xr-x 1 root root 85600 Mar 24 2023 findmnt -rwsr-xr-x 1 root root 35128 Mar 23 2023 fusermount -rwxr-xr-x 1 root root 203152 Jan 25 2023 grep -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe -rwxr-xr-x 1 root root 98136 Apr 10 2022 gzip -rwxr-xr-x 1 root root 22680 Dec 20 2022 hostname -rwxr-xr-x 1 root root 72824 Sep 21 2022 ln -rwxr-xr-x 1 root root 53024 Mar 24 2023 login -rwxr-xr-x 1 root root 151344 Sep 21 2022 ls -rwxr-xr-x 1 root root 207168 Mar 24 2023 lsblk -rwxr-xr-x 1 root root 97552 Sep 21 2022 mkdir -rwxr-xr-x 1 root root 72912 Sep 21 2022 mknod -rwxr-xr-x 1 root root 43952 Sep 21 2022 mktemp -rwxr-xr-x 1 root root 59712 Mar 24 2023 more -rwsr-xr-x 1 root root 59704 Mar 24 2023 mount -rwxr-xr-x 1 root root 18744 Mar 24 2023 mountpoint -rwxr-xr-x 1 root root 142968 Sep 21 2022 mv lrwxrwxrwx 1 root root 8 Dec 20 2022 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 3 2023 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 43952 Sep 21 2022 pwd lrwxrwxrwx 1 root root 4 Apr 24 2023 rbash -> bash -rwxr-xr-x 1 root root 52112 Sep 21 2022 readlink -rwxr-xr-x 1 root root 72752 Sep 21 2022 rm -rwxr-xr-x 1 root root 56240 Sep 21 2022 rmdir -rwxr-xr-x 1 root root 27560 Nov 3 2022 run-parts -rwxr-xr-x 1 root root 126424 Jan 6 2023 sed lrwxrwxrwx 1 root root 9 May 30 02:13 sh -> /bin/bash -rwxr-xr-x 1 root root 43888 Sep 21 2022 sleep -rwxr-xr-x 1 root root 85008 Sep 21 2022 stty -rwsr-xr-x 1 root root 72000 Mar 24 2023 su -rwxr-xr-x 1 root root 39824 Sep 21 2022 sync -rwxr-xr-x 1 root root 531984 Apr 7 2023 tar -rwxr-xr-x 1 root root 14520 Nov 3 2022 tempfile -rwxr-xr-x 1 root root 109616 Sep 21 2022 touch -rwxr-xr-x 1 root root 35664 Sep 21 2022 true -rwxr-xr-x 1 root root 14568 Mar 23 2023 ulockmgr_server -rwsr-xr-x 1 root root 35128 Mar 24 2023 umount -rwxr-xr-x 1 root root 43888 Sep 21 2022 uname -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress -rwxr-xr-x 1 root root 151344 Sep 21 2022 vdir -rwxr-xr-x 1 root root 72024 Mar 24 2023 wdctl lrwxrwxrwx 1 root root 8 Dec 20 2022 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp -rwxr-xr-x 1 root root 6460 Apr 10 2022 zdiff -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce -rwxr-xr-x 1 root root 8103 Apr 10 2022 zgrep -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19596 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on heimdal-multidev; however: Package heimdal-multidev is not installed. pbuilder-satisfydepends-dummy depends on krb5-config; however: Package krb5-config is not installed. pbuilder-satisfydepends-dummy depends on krb5-multidev; however: Package krb5-multidev is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bind9-host{a} bind9-libs{a} bsdextrautils{a} comerr-dev{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} heimdal-multidev{a} intltool-debian{a} krb5-config{a} krb5-multidev{a} libarchive-zip-perl{a} libasn1-8-heimdal{a} libbsd0{a} libdebhelper-perl{a} libedit2{a} libelf1{a} libfile-stripnondeterminism-perl{a} libfstrm0{a} libgssapi3-heimdal{a} libgssrpc4{a} libhcrypto5-heimdal{a} libhdb9-heimdal{a} libheimbase1-heimdal{a} libheimntlm0-heimdal{a} libhx509-5-heimdal{a} libicu72{a} libjemalloc2{a} libjson-c5{a} libkadm5clnt-mit12{a} libkadm5clnt7-heimdal{a} libkadm5srv-mit12{a} libkadm5srv8-heimdal{a} libkafs0-heimdal{a} libkdb5-10{a} libkdc2-heimdal{a} libkrb5-26-heimdal{a} libldap-2.5-0{a} liblmdb0{a} libmagic-mgc{a} libmagic1{a} libmaxminddb0{a} libnghttp2-14{a} libotp0-heimdal{a} libpam0g-dev{a} libpipeline1{a} libprotobuf-c1{a} libroken19-heimdal{a} libsasl2-2{a} libsasl2-modules-db{a} libsl0-heimdal{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libuv1{a} libwind0-heimdal{a} libxml2{a} m4{a} man-db{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx wget 0 packages upgraded, 70 newly installed, 0 to remove and 0 not upgraded. Need to get 24.4 MB of archives. After unpacking 97.9 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bookworm/main amd64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get: 2 http://deb.debian.org/debian bookworm/main amd64 libuv1 amd64 1.44.2-1 [140 kB] Get: 3 http://deb.debian.org/debian bookworm/main amd64 libfstrm0 amd64 0.6.1-1 [21.6 kB] Get: 4 http://deb.debian.org/debian bookworm/main amd64 libjemalloc2 amd64 5.3.0-1 [275 kB] Get: 5 http://deb.debian.org/debian bookworm/main amd64 libjson-c5 amd64 0.16-2 [44.1 kB] Get: 6 http://deb.debian.org/debian bookworm/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB] Get: 7 http://deb.debian.org/debian bookworm/main amd64 libmaxminddb0 amd64 1.7.1-1 [29.8 kB] Get: 8 http://deb.debian.org/debian bookworm/main amd64 libnghttp2-14 amd64 1.52.0-1 [72.3 kB] Get: 9 http://deb.debian.org/debian bookworm/main amd64 libprotobuf-c1 amd64 1.4.1-1+b1 [27.5 kB] Get: 10 http://deb.debian.org/debian bookworm/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get: 11 http://deb.debian.org/debian bookworm/main amd64 libxml2 amd64 2.9.14+dfsg-1.2 [687 kB] Get: 12 http://deb.debian.org/debian bookworm/main amd64 bind9-libs amd64 1:9.18.12-1 [1404 kB] Get: 13 http://deb.debian.org/debian bookworm/main amd64 bind9-host amd64 1:9.18.12-1 [298 kB] Get: 14 http://deb.debian.org/debian bookworm/main amd64 libmagic-mgc amd64 1:5.44-3 [305 kB] Get: 15 http://deb.debian.org/debian bookworm/main amd64 libmagic1 amd64 1:5.44-3 [104 kB] Get: 16 http://deb.debian.org/debian bookworm/main amd64 file amd64 1:5.44-3 [42.5 kB] Get: 17 http://deb.debian.org/debian bookworm/main amd64 gettext-base amd64 0.21-12 [160 kB] Get: 18 http://deb.debian.org/debian bookworm/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get: 19 http://deb.debian.org/debian bookworm/main amd64 groff-base amd64 1.22.4-10 [916 kB] Get: 20 http://deb.debian.org/debian bookworm/main amd64 bsdextrautils amd64 2.38.1-5+b1 [86.6 kB] Get: 21 http://deb.debian.org/debian bookworm/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get: 22 http://deb.debian.org/debian bookworm/main amd64 man-db amd64 2.11.2-2 [1386 kB] Get: 23 http://deb.debian.org/debian bookworm/main amd64 m4 amd64 1.4.19-3 [287 kB] Get: 24 http://deb.debian.org/debian bookworm/main amd64 autoconf all 2.71-3 [332 kB] Get: 25 http://deb.debian.org/debian bookworm/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 26 http://deb.debian.org/debian bookworm/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 27 http://deb.debian.org/debian bookworm/main amd64 autopoint all 0.21-12 [495 kB] Get: 28 http://deb.debian.org/debian bookworm/main amd64 comerr-dev amd64 2.1-1.47.0-2 [51.4 kB] Get: 29 http://deb.debian.org/debian bookworm/main amd64 libdebhelper-perl all 13.11.4 [81.2 kB] Get: 30 http://deb.debian.org/debian bookworm/main amd64 libtool all 2.4.7-5 [517 kB] Get: 31 http://deb.debian.org/debian bookworm/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 32 http://deb.debian.org/debian bookworm/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 33 http://deb.debian.org/debian bookworm/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get: 34 http://deb.debian.org/debian bookworm/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 35 http://deb.debian.org/debian bookworm/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 36 http://deb.debian.org/debian bookworm/main amd64 libelf1 amd64 0.188-2.1 [174 kB] Get: 37 http://deb.debian.org/debian bookworm/main amd64 dwz amd64 0.15-1 [109 kB] Get: 38 http://deb.debian.org/debian bookworm/main amd64 gettext amd64 0.21-12 [1300 kB] Get: 39 http://deb.debian.org/debian bookworm/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 40 http://deb.debian.org/debian bookworm/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 41 http://deb.debian.org/debian bookworm/main amd64 debhelper all 13.11.4 [942 kB] Get: 42 http://deb.debian.org/debian bookworm/main amd64 libroken19-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [46.4 kB] Get: 43 http://deb.debian.org/debian bookworm/main amd64 libasn1-8-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [189 kB] Get: 44 http://deb.debian.org/debian bookworm/main amd64 libheimbase1-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [34.3 kB] Get: 45 http://deb.debian.org/debian bookworm/main amd64 libhcrypto5-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [94.6 kB] Get: 46 http://deb.debian.org/debian bookworm/main amd64 libwind0-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [50.8 kB] Get: 47 http://deb.debian.org/debian bookworm/main amd64 libhx509-5-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [114 kB] Get: 48 http://deb.debian.org/debian bookworm/main amd64 libkrb5-26-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [217 kB] Get: 49 http://deb.debian.org/debian bookworm/main amd64 libheimntlm0-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [21.5 kB] Get: 50 http://deb.debian.org/debian bookworm/main amd64 libgssapi3-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [103 kB] Get: 51 http://deb.debian.org/debian bookworm/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg-10 [20.3 kB] Get: 52 http://deb.debian.org/debian bookworm/main amd64 libsasl2-2 amd64 2.1.28+dfsg-10 [59.7 kB] Get: 53 http://deb.debian.org/debian bookworm/main amd64 libldap-2.5-0 amd64 2.5.13+dfsg-5 [183 kB] Get: 54 http://deb.debian.org/debian bookworm/main amd64 libhdb9-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [72.3 kB] Get: 55 http://deb.debian.org/debian bookworm/main amd64 libkadm5clnt7-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [25.1 kB] Get: 56 http://deb.debian.org/debian bookworm/main amd64 libkadm5srv8-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [41.4 kB] Get: 57 http://deb.debian.org/debian bookworm/main amd64 libkafs0-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [21.9 kB] Get: 58 http://deb.debian.org/debian bookworm/main amd64 libkdc2-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [62.6 kB] Get: 59 http://deb.debian.org/debian bookworm/main amd64 libotp0-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [36.4 kB] Get: 60 http://deb.debian.org/debian bookworm/main amd64 libbsd0 amd64 0.11.7-2 [117 kB] Get: 61 http://deb.debian.org/debian bookworm/main amd64 libedit2 amd64 3.1-20221030-2 [93.0 kB] Get: 62 http://deb.debian.org/debian bookworm/main amd64 libsl0-heimdal amd64 7.8.git20221117.28daf24+dfsg-1.1 [18.1 kB] Get: 63 http://deb.debian.org/debian bookworm/main amd64 heimdal-multidev amd64 7.8.git20221117.28daf24+dfsg-1.1 [1166 kB] Get: 64 http://deb.debian.org/debian bookworm/main amd64 krb5-config all 2.7 [23.6 kB] Get: 65 http://deb.debian.org/debian bookworm/main amd64 libgssrpc4 amd64 1.20.1-1+b1 [58.1 kB] Get: 66 http://deb.debian.org/debian bookworm/main amd64 libkdb5-10 amd64 1.20.1-1+b1 [40.5 kB] Get: 67 http://deb.debian.org/debian bookworm/main amd64 libkadm5srv-mit12 amd64 1.20.1-1+b1 [52.7 kB] Get: 68 http://deb.debian.org/debian bookworm/main amd64 libkadm5clnt-mit12 amd64 1.20.1-1+b1 [41.0 kB] Get: 69 http://deb.debian.org/debian bookworm/main amd64 krb5-multidev amd64 1.20.1-1+b1 [125 kB] Get: 70 http://deb.debian.org/debian bookworm/main amd64 libpam0g-dev amd64 1.5.2-6 [148 kB] Fetched 24.4 MB in 0s (51.5 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19596 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../01-libuv1_1.44.2-1_amd64.deb ... Unpacking libuv1:amd64 (1.44.2-1) ... Selecting previously unselected package libfstrm0:amd64. Preparing to unpack .../02-libfstrm0_0.6.1-1_amd64.deb ... Unpacking libfstrm0:amd64 (0.6.1-1) ... Selecting previously unselected package libjemalloc2:amd64. Preparing to unpack .../03-libjemalloc2_5.3.0-1_amd64.deb ... Unpacking libjemalloc2:amd64 (5.3.0-1) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../04-libjson-c5_0.16-2_amd64.deb ... Unpacking libjson-c5:amd64 (0.16-2) ... Selecting previously unselected package liblmdb0:amd64. Preparing to unpack .../05-liblmdb0_0.9.24-1_amd64.deb ... Unpacking liblmdb0:amd64 (0.9.24-1) ... Selecting previously unselected package libmaxminddb0:amd64. Preparing to unpack .../06-libmaxminddb0_1.7.1-1_amd64.deb ... Unpacking libmaxminddb0:amd64 (1.7.1-1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../07-libnghttp2-14_1.52.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.52.0-1) ... Selecting previously unselected package libprotobuf-c1:amd64. Preparing to unpack .../08-libprotobuf-c1_1.4.1-1+b1_amd64.deb ... Unpacking libprotobuf-c1:amd64 (1.4.1-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../09-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../10-libxml2_2.9.14+dfsg-1.2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package bind9-libs:amd64. Preparing to unpack .../11-bind9-libs_1%3a9.18.12-1_amd64.deb ... Unpacking bind9-libs:amd64 (1:9.18.12-1) ... Selecting previously unselected package bind9-host. Preparing to unpack .../12-bind9-host_1%3a9.18.12-1_amd64.deb ... Unpacking bind9-host (1:9.18.12-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../13-libmagic-mgc_1%3a5.44-3_amd64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../14-libmagic1_1%3a5.44-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../15-file_1%3a5.44-3_amd64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../16-gettext-base_0.21-12_amd64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../17-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../18-groff-base_1.22.4-10_amd64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../19-bsdextrautils_2.38.1-5+b1_amd64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../20-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../21-man-db_2.11.2-2_amd64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../22-m4_1.4.19-3_amd64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../23-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../24-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../25-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../26-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package comerr-dev:amd64. Preparing to unpack .../27-comerr-dev_2.1-1.47.0-2_amd64.deb ... Unpacking comerr-dev:amd64 (2.1-1.47.0-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../28-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../29-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../30-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../31-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../32-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../33-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../34-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../35-libelf1_0.188-2.1_amd64.deb ... Unpacking libelf1:amd64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../36-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../37-gettext_0.21-12_amd64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../38-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../39-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../40-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package libroken19-heimdal:amd64. Preparing to unpack .../41-libroken19-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libroken19-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../42-libasn1-8-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../43-libheimbase1-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libhcrypto5-heimdal:amd64. Preparing to unpack .../44-libhcrypto5-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libhcrypto5-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../45-libwind0-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../46-libhx509-5-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../47-libkrb5-26-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../48-libheimntlm0-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../49-libgssapi3-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../50-libsasl2-modules-db_2.1.28+dfsg-10_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg-10) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../51-libsasl2-2_2.1.28+dfsg-10_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg-10) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../52-libldap-2.5-0_2.5.13+dfsg-5_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Selecting previously unselected package libhdb9-heimdal:amd64. Preparing to unpack .../53-libhdb9-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libhdb9-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libkadm5clnt7-heimdal:amd64. Preparing to unpack .../54-libkadm5clnt7-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libkadm5clnt7-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libkadm5srv8-heimdal:amd64. Preparing to unpack .../55-libkadm5srv8-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libkadm5srv8-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libkafs0-heimdal:amd64. Preparing to unpack .../56-libkafs0-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libkafs0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libkdc2-heimdal:amd64. Preparing to unpack .../57-libkdc2-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libkdc2-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libotp0-heimdal:amd64. Preparing to unpack .../58-libotp0-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libotp0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../59-libbsd0_0.11.7-2_amd64.deb ... Unpacking libbsd0:amd64 (0.11.7-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../60-libedit2_3.1-20221030-2_amd64.deb ... Unpacking libedit2:amd64 (3.1-20221030-2) ... Selecting previously unselected package libsl0-heimdal:amd64. Preparing to unpack .../61-libsl0-heimdal_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking libsl0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../62-heimdal-multidev_7.8.git20221117.28daf24+dfsg-1.1_amd64.deb ... Unpacking heimdal-multidev (7.8.git20221117.28daf24+dfsg-1.1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../63-krb5-config_2.7_all.deb ... Unpacking krb5-config (2.7) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../64-libgssrpc4_1.20.1-1+b1_amd64.deb ... Unpacking libgssrpc4:amd64 (1.20.1-1+b1) ... Selecting previously unselected package libkdb5-10:amd64. Preparing to unpack .../65-libkdb5-10_1.20.1-1+b1_amd64.deb ... Unpacking libkdb5-10:amd64 (1.20.1-1+b1) ... Selecting previously unselected package libkadm5srv-mit12:amd64. Preparing to unpack .../66-libkadm5srv-mit12_1.20.1-1+b1_amd64.deb ... Unpacking libkadm5srv-mit12:amd64 (1.20.1-1+b1) ... Selecting previously unselected package libkadm5clnt-mit12:amd64. Preparing to unpack .../67-libkadm5clnt-mit12_1.20.1-1+b1_amd64.deb ... Unpacking libkadm5clnt-mit12:amd64 (1.20.1-1+b1) ... Selecting previously unselected package krb5-multidev:amd64. Preparing to unpack .../68-krb5-multidev_1.20.1-1+b1_amd64.deb ... Unpacking krb5-multidev:amd64 (1.20.1-1+b1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../69-libpam0g-dev_1.5.2-6_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.2-6) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up liblmdb0:amd64 (0.9.24-1) ... Setting up libicu72:amd64 (72.1-3) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libpam0g-dev:amd64 (1.5.2-6) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libroken19-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libmaxminddb0:amd64 (1.7.1-1) ... Setting up libasn1-8-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libfstrm0:amd64 (0.6.1-1) ... Setting up libnghttp2-14:amd64 (1.52.0-1) ... Setting up libmagic1:amd64 (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libjemalloc2:amd64 (5.3.0-1) ... Setting up libprotobuf-c1:amd64 (1.4.1-1+b1) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg-10) ... Setting up libgssrpc4:amd64 (1.20.1-1+b1) ... Setting up libwind0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up autotools-dev (20220109.1) ... Setting up libuv1:amd64 (1.44.2-1) ... Setting up comerr-dev:amd64 (2.1-1.47.0-2) ... Setting up autopoint (0.21-12) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg-10) ... Setting up autoconf (2.71-3) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libbsd0:amd64 (0.11.7-2) ... Setting up libelf1:amd64 (0.188-2.1) ... Setting up libjson-c5:amd64 (0.16-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.2) ... Setting up libheimbase1-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libkadm5clnt-mit12:amd64 (1.20.1-1+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-12) ... Setting up libkdb5-10:amd64 (1.20.1-1+b1) ... Setting up bind9-libs:amd64 (1:9.18.12-1) ... Setting up libtool (2.4.7-5) ... Setting up libedit2:amd64 (3.1-20221030-2) ... Setting up libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up libkadm5srv-mit12:amd64 (1.20.1-1+b1) ... Setting up libhcrypto5-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up bind9-host (1:9.18.12-1) ... Setting up krb5-multidev:amd64 (1.20.1-1+b1) ... Setting up libsl0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libhx509-5-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libotp0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up krb5-config (2.7) ... Setting up libkrb5-26-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up debhelper (13.11.4) ... Setting up libhdb9-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libheimntlm0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libgssapi3-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libkdc2-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libkafs0-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libkadm5clnt7-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up libkadm5srv8-heimdal:amd64 (7.8.git20221117.28daf24+dfsg-1.1) ... Setting up heimdal-multidev (7.8.git20221117.28daf24+dfsg-1.1) ... Processing triggers for libc-bin (2.36-9) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... usrmerge is already the newest version (35). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/A99_set_merged_usr starting Re-configuring usrmerge... removed '/etc/unsupported-skip-usrmerge-conversion' The system has been successfully converted. I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/libpam-krb5-4.11/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libpam-krb5_4.11-1_source.changes dpkg-buildpackage: info: source package libpam-krb5 dpkg-buildpackage: info: source version 4.11-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Russ Allbery dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/libpam-krb5-4.11' rm -rf build-mit build-heimdal make[1]: Leaving directory '/build/libpam-krb5-4.11' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:25: installing 'build-aux/compile' configure.ac:17: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/libpam-krb5-4.11' mkdir build-mit build-heimdal dh_auto_configure -Bbuild-mit -- \ --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu \ --with-krb5-include=/usr/include/mit-krb5 \ --with-krb5-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 \ --with-kadm-client-include=/usr/include/mit-krb5 \ --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 cd build-mit && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu --with-krb5-include=/usr/include/mit-krb5 --with-krb5-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 --with-kadm-client-include=/usr/include/mit-krb5 --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for openssl... no checking for valgrind... no checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking for security/pam_modutil.h... yes checking for security/pam_appl.h... yes checking for security/pam_ext.h... yes checking how to run the C preprocessor... gcc -E checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5_init_context in -lkrb5... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... yes checking for hx509_err.h... no checking for krb5_creds.session... no checking for krb5_realm... no checking for krb5_cc_get_full_name... yes checking for krb5_data_free... no checking for krb5_free_default_realm... yes checking for krb5_free_string... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... no checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes checking for krb5_get_init_creds_opt_set_out_ccache... yes checking for krb5_get_init_creds_opt_set_pa... yes checking for krb5_get_prompt_types... yes checking for krb5_init_secure_context... yes checking for krb5_principal_get_realm... no checking for krb5_principal_set_comp_string... no checking for krb5_set_password... yes checking for krb5_set_trace_filename... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... no checking for krb5_get_init_creds_opt_set_pkinit... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking for kadm5/kadm5_err.h... no checking for kadm5_init_krb5_context... yes checking for kadm5_init_with_skey_ctx... no checking for regex.h... yes checking for regcomp... yes checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for strings.h... (cached) yes checking for sys/bittypes.h... no checking for sys/select.h... yes checking for sys/time.h... yes checking whether reallocarray is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for explicit_bzero... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_configure -Bbuild-heimdal -- \ --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu \ --with-krb5-include=/usr/include/heimdal \ --with-krb5-lib=/usr/lib/x86_64-linux-gnu/heimdal \ --with-kadm-client-include=/usr/include/heimdal \ --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/heimdal cd build-heimdal && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu --with-krb5-include=/usr/include/heimdal --with-krb5-lib=/usr/lib/x86_64-linux-gnu/heimdal --with-kadm-client-include=/usr/include/heimdal --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/heimdal checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for openssl... no checking for valgrind... no checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking for security/pam_modutil.h... yes checking for security/pam_appl.h... yes checking for security/pam_ext.h... yes checking how to run the C preprocessor... gcc -E checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5_init_context in -lkrb5... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... no checking for hx509_err.h... yes checking for krb5_creds.session... yes checking for krb5_realm... yes checking for krb5_cc_get_full_name... yes checking for krb5_data_free... yes checking for krb5_free_default_realm... yes checking for krb5_free_string... no checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... yes checking for krb5_get_init_creds_opt_set_fast_ccache_name... no checking for krb5_get_init_creds_opt_set_out_ccache... no checking for krb5_get_init_creds_opt_set_pa... no checking for krb5_get_prompt_types... no checking for krb5_init_secure_context... no checking for krb5_principal_get_realm... yes checking for krb5_principal_set_comp_string... yes checking for krb5_set_password... yes checking for krb5_set_trace_filename... no checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... yes checking for krb5_get_init_creds_opt_set_pkinit... yes checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking for kadm5/kadm5_err.h... yes checking for kadm5_init_krb5_context... no checking for kadm5_init_with_skey_ctx... yes checking for regex.h... yes checking for regcomp... yes checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for strings.h... (cached) yes checking for sys/bittypes.h... no checking for sys/select.h... yes checking for sys/time.h... yes checking whether reallocarray is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for explicit_bzero... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/build/libpam-krb5-4.11' debian/rules override_dh_auto_build make[1]: Entering directory '/build/libpam-krb5-4.11' dh_auto_build -Bbuild-mit cd build-mit && make -j16 make[2]: Entering directory '/build/libpam-krb5-4.11/build-mit' make all-am make[3]: Entering directory '/build/libpam-krb5-4.11/build-mit' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c -fPIC -DPIC -o module/.libs/account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c -fPIC -DPIC -o module/.libs/cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c -fPIC -DPIC -o module/.libs/prompting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c -fPIC -DPIC -o module/.libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c -fPIC -DPIC -o module/.libs/context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c -fPIC -DPIC -o module/.libs/password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c -fPIC -DPIC -o module/.libs/fast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c -fPIC -DPIC -o module/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c -fPIC -DPIC -o module/.libs/alt-auth.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c -fPIC -DPIC -o module/.libs/public.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c -fPIC -DPIC -o module/.libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c -fPIC -DPIC -o module/.libs/setcred.o /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/x86_64-linux-gnu/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/build/libpam-krb5-4.11/build-mit' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-mit' dh_auto_build -Bbuild-heimdal cd build-heimdal && make -j16 make[2]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' make all-am make[3]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c -fPIC -DPIC -o module/.libs/alt-auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c -fPIC -DPIC -o module/.libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c -fPIC -DPIC -o module/.libs/account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c -fPIC -DPIC -o module/.libs/context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c -fPIC -DPIC -o module/.libs/password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c -fPIC -DPIC -o module/.libs/cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c -fPIC -DPIC -o module/.libs/prompting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c -fPIC -DPIC -o module/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c -fPIC -DPIC -o module/.libs/fast.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c -fPIC -DPIC -o module/.libs/setcred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c -fPIC -DPIC -o module/.libs/public.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c -fPIC -DPIC -o module/.libs/support.o libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/x86_64-linux-gnu/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu/heimdal -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make[1]: Leaving directory '/build/libpam-krb5-4.11' debian/rules override_dh_auto_test make[1]: Entering directory '/build/libpam-krb5-4.11' dh_auto_test -Bbuild-mit cd build-mit && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 make[2]: Entering directory '/build/libpam-krb5-4.11/build-mit' make tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a make[3]: Entering directory '/build/libpam-krb5-4.11/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/build/libpam-krb5-4.11/build-mit/../tests"' -DC_TAP_BUILD='"/build/libpam-krb5-4.11/build-mit/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/fakepam/libfakepam.a make[3]: 'tests/fakepam/libfakepam.a' is up to date. rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkadm5clnt -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam make[3]: 'tests/tap/libtap.a' is up to date. /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/build/libpam-krb5-4.11/build-mit' make check-local make[3]: Entering directory '/build/libpam-krb5-4.11/build-mit' cd tests && ./runtests -l '/build/libpam-krb5-4.11/build-mit/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod 1..0 # SKIP POD syntax tests normally skipped skipped (POD syntax tests normally skipped) docs/pod-spelling 1..0 # SKIP Spelling tests only run for author skipped (Spelling tests only run for author) docs/spdx-license 1..0 # SKIP SPDX identifier tests normally skipped skipped (SPDX identifier tests normally skipped) module/alt-auth 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/bad-authtok 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/basic # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/no-context-debug ok 1 - status for acct_mgmt ok 2 - status for setcred(DELETE_CRED) ok 3 - status for setcred(ESTABLISH_CRED) ok 4 - status for setcred(REFRESH_CRED) ok 5 - status for setcred(REINITIALIZE_CRED) ok 6 - status for open_session ok 7 - status for close_session ok 8 - output priority 1 ok 9 - output line 1 ok 10 - output priority 2 ok 11 - output line 2 ok 12 - output priority 3 ok 13 - output line 3 ok 14 - output priority 4 ok 15 - output line 4 ok 16 - output priority 5 ok 17 - output line 5 ok 18 - output priority 6 ok 19 - output line 6 ok 20 - output priority 7 ok 21 - output line 7 ok 22 - output priority 8 ok 23 - output line 8 ok 24 - output priority 9 ok 25 - output line 9 ok 26 - output priority 10 ok 27 - output line 10 ok 28 - output priority 11 ok 29 - output line 11 ok 30 - output priority 12 ok 31 - output line 12 ok 32 - output priority 13 ok 33 - output line 13 ok 34 - output priority 14 ok 35 - output line 14 ok 36 - output priority 15 ok 37 - output line 15 ok 38 - output priority 16 ok 39 - output line 16 ok 40 - output priority 17 ok 41 - output line 17 ok 42 - output priority 18 ok 43 - output line 18 ok 44 - output priority 19 ok 45 - output line 19 ok 46 - output priority 20 ok 47 - output line 20 ok 48 - output priority 21 ok 49 - output line 21 ok 50 - output priority 22 ok 51 - output line 22 ok 52 - output priority 23 ok 53 - output line 23 ok 54 - no excess output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/no-context ok 55 - status for acct_mgmt ok 56 - status for setcred(DELETE_CRED) ok 57 - status for setcred(ESTABLISH_CRED) ok 58 - status for setcred(REFRESH_CRED) ok 59 - status for setcred(REINITIALIZE_CRED) ok 60 - status for open_session ok 61 - status for close_session ok 62 - no output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/minimum-uid-debug ok 63 - status for authenticate ok 64 - status for chauthtok(PRELIM_CHECK) ok 65 - output priority 1 ok 66 - output line 1 ok 67 - output priority 2 ok 68 - output line 2 ok 69 - output priority 3 ok 70 - output line 3 ok 71 - output priority 4 ok 72 - output line 4 ok 73 - output priority 5 ok 74 - output line 5 ok 75 - output priority 6 ok 76 - output line 6 ok 77 - no excess output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/minimum-uid ok 78 - status for authenticate ok 79 - status for chauthtok(PRELIM_CHECK) ok 80 - no output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/ignore-root-debug ok 81 - status for authenticate ok 82 - status for chauthtok(PRELIM_CHECK) ok 83 - output priority 1 ok 84 - output line 1 ok 85 - output priority 2 ok 86 - output line 2 ok 87 - output priority 3 ok 88 - output line 3 ok 89 - output priority 4 ok 90 - output line 4 ok 91 - output priority 5 ok 92 - output line 5 ok 93 - output priority 6 ok 94 - output line 6 ok 95 - no excess output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/ignore-root ok 96 - status for authenticate ok 97 - status for chauthtok(PRELIM_CHECK) ok 98 - no output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/force-first-debug ok 99 - status for authenticate ok 100 - status for acct_mgmt ok 101 - status for open_session ok 102 - status for close_session ok 103 - output priority 1 ok 104 - output line 1 ok 105 - output priority 2 ok 106 - output line 2 ok 107 - output priority 3 ok 108 - output line 3 ok 109 - output priority 4 ok 110 - output line 4 ok 111 - output priority 5 ok 112 - output line 5 ok 113 - output priority 6 ok 114 - output line 6 ok 115 - output priority 7 ok 116 - output line 7 ok 117 - output priority 8 ok 118 - output line 8 ok 119 - output priority 9 ok 120 - output line 9 ok 121 - output priority 10 ok 122 - output line 10 ok 123 - output priority 11 ok 124 - output line 11 ok 125 - no excess output # Starting /build/libpam-krb5-4.11/build-mit/../tests/data/scripts/basic/force-first ok 126 - status for authenticate ok 127 - status for acct_mgmt ok 128 - status for open_session ok 129 - status for close_session ok 130 - output priority 1 ok 131 - output line 1 ok 132 - no excess output 1..132 # All 132 tests successful or skipped ok module/cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/cache-cleanup 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/expired 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast-anon 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/long # Starting data/scripts/long/password ok 1 - style of prompt 1 ok 2 - value of prompt 1 ok 3 - status for authenticate ok 4 - output priority 1 ok 5 - output line 1 ok 6 - no excess output # Starting data/scripts/long/password-debug ok 7 - style of prompt 1 ok 8 - value of prompt 1 ok 9 - status for authenticate ok 10 - output priority 1 ok 11 - output line 1 ok 12 - output priority 2 ok 13 - output line 2 ok 14 - output priority 3 ok 15 - output line 3 ok 16 - output priority 4 ok 17 - output line 4 ok 18 - no excess output # Starting data/scripts/long/use-first ok 19 - status for authenticate ok 20 - output priority 1 ok 21 - output line 1 ok 22 - no excess output # Starting data/scripts/long/use-first-debug ok 23 - status for authenticate ok 24 - output priority 1 ok 25 - output line 1 ok 26 - output priority 2 ok 27 - output line 2 ok 28 - output priority 3 ok 29 - output line 3 ok 30 - output priority 4 ok 31 - output line 4 ok 32 - no excess output 1..32 # All 32 tests successful or skipped ok module/no-cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pam-user 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/password 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pkinit 1..0 # skip PKINIT tests not configured skipped (PKINIT tests not configured) module/realm 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/stacked 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) pam-util/args 1..12 ok 1 - New args struct is not NULL ok 2 - ...and pamh is correct ok 3 - ...and config is NULL ok 4 - ...and user is NULL ok 5 - ...and debug is false ok 6 - ...and silent is false ok 7 - ...and the Kerberos context is initialized ok 8 - ...and realm is NULL ok 9 - Freeing the args struct works ok 10 - New args struct with PAM_SILENT is not NULL ok 11 - ...and silent is true ok 12 - Freeing a NULL args struct works # All 12 tests successful or skipped ok pam-util/fakepam 1..33 ok 1 - delete when NULL ok 2 - getenv when NULL ok 3 - getenvlist when NULL returns non-NULL ok 4 - ...but first element is NULL ok 5 - putenv TEST ok 6 - getenv TEST ok 7 - putenv FOO ok 8 - putenv BAR ok 9 - getenv TEST ok 10 - getenv FOO ok 11 - getenv BAR ok 12 - getenv BAZ is NULL ok 13 - putenv nonexistent delete ok 14 - putenv replace ok 15 - putenv prefix ok 16 - getenv FOO ok 17 - getenv FOON ok 18 - putenv delete FO ok 19 - putenv delete FOO ok 20 - getenv FOO is NULL ok 21 - getenv FOON ok 22 - getenv BAR ok 23 - getenvlist not NULL ok 24 - getenvlist TEST ok 25 - getenvlist BAR ok 26 - getenvlist FOON ok 27 - getenvlist length ok 28 - putenv FOO ok 29 - pamh environ TEST ok 30 - pamh environ BAR ok 31 - pamh environ FOON ok 32 - pamh environ FOO ok 33 - pamh environ length # All 33 tests successful or skipped ok pam-util/logging 1..27 ok 1 - priority 2 ok 2 - line putil_crit ok 3 - priority 3 ok 4 - line putil_err ok 5 - putil_debug without debug on ok 6 - priority 7 ok 7 - line putil_debug ok 8 - priority putil_crit_pam S ok 9 - line putil_crit_pam S ok 10 - priority putil_crit_pam B ok 11 - line putil_crit_pam B ok 12 - priority putil_crit_pam ok ok 13 - line putil_crit_pam ok ok 14 - priority putil_err_pam ok 15 - line putil_err_pam ok 16 - putil_debug_pam without debug on ok 17 - priority putil_debug_pam ok 18 - line putil_debug_pam ok 19 - priority putil_debug_pam ok ok 20 - line putil_debug_pam ok ok 21 - priority putil_crit_krb5 ok 22 - line putil_crit_krb5 ok 23 - priority putil_err_krb5 ok 24 - line putil_err_krb5 ok 25 - putil_debug_krb5 without debug on ok 26 - priority putil_debug_krb5 ok 27 - line putil_debug_krb5 # All 27 tests successful or skipped ok pam-util/options 1..161 ok 1 - Setting the defaults ok 2 - ...cells default ok 3 - ...debug default ok 4 - ...expires default ok 5 - ...ignore_root default ok 6 - ...minimum_uid default ok 7 - ...program default ok 8 - Parse of empty argv ok 9 - ...cells still default ok 10 - ...debug still default ok 11 - ...expires default ok 12 - ...ignore_root still default ok 13 - ...minimum_uid still default ok 14 - ...program still default ok 15 - Parse of full argv ok 16 - ...cells is set ok 17 - ...with two cells ok 18 - ...first is stanford.edu ok 19 - ...second is ir.stanford.edu ok 20 - ...debug is set ok 21 - ...expires is set ok 22 - ...ignore_root is set ok 23 - ...minimum_uid is set ok 24 - ...program is set ok 25 - Setting defaults with new defaults ok 26 - ...cells is set ok 27 - ...with two cells ok 28 - ...first is foo.com ok 29 - ...second is bar.com ok 30 - ...program is /bin/false ok 31 - Parse of full argv after defaults ok 32 - ...cells is set ok 33 - ...with two cells ok 34 - ...first is stanford.edu ok 35 - ...second is ir.stanford.edu ok 36 - ...debug is set ok 37 - ...expires is set ok 38 - ...ignore_root is set ok 39 - ...minimum_uid is set ok 40 - ...program is set ok 41 - ...first cell after parse ok 42 - ...second cell after parse ok 43 - ...string after parse ok 44 - ...first cell after free ok 45 - ...second cell after free ok 46 - ...string after free ok 47 - Setting defaults with string default for vector ok 48 - ...cells is set ok 49 - ...with two cells ok 50 - ...first is foo.com ok 51 - ...second is bar.com ok 52 - No errors so far ok 53 - Parse of debug ok 54 - ...and value is correct ok 55 - ...and no output ok 56 - Parse of debug=false ok 57 - ...and value is correct ok 58 - ...and no output ok 59 - Parse of debug=true ok 60 - ...and value is correct ok 61 - ...and no output ok 62 - Parse of debug=no ok 63 - ...and value is correct ok 64 - ...and no output ok 65 - Parse of debug=yes ok 66 - ...and value is correct ok 67 - ...and no output ok 68 - Parse of debug=off ok 69 - ...and value is correct ok 70 - ...and no output ok 71 - Parse of debug=on ok 72 - ...and value is correct ok 73 - ...and no output ok 74 - Parse of debug=0 ok 75 - ...and value is correct ok 76 - ...and no output ok 77 - Parse of debug=1 ok 78 - ...and value is correct ok 79 - ...and no output ok 80 - Parse of debug=False ok 81 - ...and value is correct ok 82 - ...and no output ok 83 - Parse of debug=trUe ok 84 - ...and value is correct ok 85 - ...and no output ok 86 - Parse of debug=No ok 87 - ...and value is correct ok 88 - ...and no output ok 89 - Parse of debug=Yes ok 90 - ...and value is correct ok 91 - ...and no output ok 92 - Parse of debug=OFF ok 93 - ...and value is correct ok 94 - ...and no output ok 95 - Parse of debug=ON ok 96 - ...and value is correct ok 97 - ...and no output ok 98 - Parse of debug= ok 99 - ...priority for debug= ok 100 - ...error for debug= ok 101 - Parse of debug=truth ok 102 - ...priority for debug=truth ok 103 - ...error for debug=truth ok 104 - Parse of minimum_uid ok 105 - ...priority for minimum_uid ok 106 - ...error for minimum_uid ok 107 - Parse of minimum_uid= ok 108 - ...priority for minimum_uid= ok 109 - ...error for minimum_uid= ok 110 - Parse of minimum_uid=foo ok 111 - ...priority for minimum_uid=foo ok 112 - ...error for minimum_uid=foo ok 113 - Parse of minimum_uid=1000foo ok 114 - ...priority for minimum_uid=1000foo ok 115 - ...error for minimum_uid=1000foo ok 116 - Parse of program ok 117 - ...priority for program ok 118 - ...error for program ok 119 - Parse of cells ok 120 - ...priority for cells ok 121 - ...error for cells ok 122 - Setting the defaults ok 123 - Options from krb5.conf ok 124 - ...cells default ok 125 - ...debug set from krb5.conf ok 126 - ...expires set from krb5.conf ok 127 - ...ignore_root default ok 128 - ...minimum_uid set from krb5.conf ok 129 - ...program default ok 130 - Options from krb5.conf (other-test) ok 131 - ...minimum_uid set from krb5.conf other-test ok 132 - Options from krb5.conf with FOO.COM ok 133 - ...cells count from krb5.conf ok 134 - ...first cell from krb5.conf ok 135 - ...second cell from krb5.conf ok 136 - ...debug set from krb5.conf ok 137 - ...expires set from krb5.conf ok 138 - ...ignore_root default ok 139 - ...minimum_uid set from krb5.conf ok 140 - ...program from krb5.conf ok 141 - Options from krb5.conf with BAR.COM ok 142 - ...cells count from krb5.conf ok 143 - ...first cell from krb5.conf ok 144 - ...second cell from krb5.conf ok 145 - ...debug set from krb5.conf ok 146 - ...expires set from krb5.conf ok 147 - ...ignore_root default ok 148 - ...minimum_uid set from krb5.conf ok 149 - ...program from krb5.conf ok 150 - Options from krb5.conf (other-test with realm) ok 151 - ...cells is NULL ok 152 - ...program from krb5.conf ok 153 - Parse of expires=ft87 ok 154 - ...priority for expires=ft87 ok 155 - ...error for expires=ft87 ok 156 - Options from krb5.conf (bad-number) ok 157 - ...and correct error reported ok 158 - ...with correct priority ok 159 - Options from krb5.conf (bad-time) ok 160 - ...and correct error reported ok 161 - ...with correct priority # All 161 tests successful or skipped ok pam-util/vector 1..60 ok 1 - vector_new returns non-NULL ok 2 - vector_add succeeds ok 3 - vector_add increases count ok 4 - ...and allocated new memory ok 5 - vector_resize succeeds ok 6 - vector_resize works ok 7 - vector_add #2 ok 8 - vector_add #3 ok 9 - vector_add #4 ok 10 - ...and no reallocation when adding strings ok 11 - ...and the count matches ok 12 - added the right string ok 13 - added the right string ok 14 - added the right string ok 15 - added the right string ok 16 - each pointer is different ok 17 - each pointer is different ok 18 - each pointer is different ok 19 - each pointer is different ok 20 - vector_copy returns non-NULL ok 21 - ...and has right count ok 22 - ...and has right allocated count ok 23 - ...and string 0 is right ok 24 - ...and pointer 0 is different ok 25 - ...and string 1 is right ok 26 - ...and pointer 1 is different ok 27 - ...and string 2 is right ok 28 - ...and pointer 2 is different ok 29 - ...and string 3 is right ok 30 - ...and pointer 3 is different ok 31 - vector_clear works ok 32 - ...but doesn't free the allocation ok 33 - vector_add succeeds ok 34 - vector_add succeeds ok 35 - added two strings to the vector ok 36 - ...and the pointers are different ok 37 - vector_resize succeeds ok 38 - vector_resize shrinks the vector ok 39 - ...and the pointer is different ok 40 - vector_split_multi returns non-NULL ok 41 - vector_split_multi returns right count ok 42 - ...first string ok 43 - ...second string ok 44 - ...third string ok 45 - reuse of vector doesn't return NULL ok 46 - ...and reuses the same vector pointer ok 47 - vector_split_multi reuse with empty string ok 48 - ...and doesn't free allocation ok 49 - reuse of vector doesn't return NULL ok 50 - vector_split_multi with extra separators ok 51 - ...first string ok 52 - vector_split_multi with only separators ok 53 - vector_add succeeds ok 54 - vector_add succeeds ok 56 - vector_add succeeds ok 55 - vector_exec ok 57 - vector_add succeeds ok 58 - vector_add succeeds ok 59 - vector_add succeeds ok 60 - vector_exec_env # All 60 tests successful or skipped ok portable/asprintf 1..12 ok 1 - asprintf length ok 2 - asprintf result ok 3 - free asprintf ok 4 - asprintf empty length ok 5 - asprintf empty string ok 6 - free asprintf of empty string ok 7 - vasprintf length ok 8 - vasprintf result ok 9 - free vasprintf ok 10 - vasprintf empty length ok 11 - vasprintf empty string ok 12 - free vasprintf of empty string # All 12 tests successful or skipped ok portable/mkstemp 1..20 ok 1 - too short of template ok 2 - ...with correct errno ok 3 - ...and template didn't change ok 4 - bad template ok 5 - ...with correct errno ok 6 - ...and template didn't change ok 7 - template doesn't end in XXXXXX ok 8 - ...with correct errno ok 9 - ...and template didn't change ok 10 - mkstemp works with valid template ok 11 - ...and template changed ok 12 - ...and didn't touch first X ok 13 - ...and the file exists ok 14 - ...and stat of template works ok 15 - ...and stat of open file descriptor works ok 16 - ...and they're the same file ok 17 - write to open file works ok 18 - ...and rewind works ok 19 - ...and the data is there ok 20 - ...and matches what we wrote # All 20 tests successful or skipped ok portable/strndup 1..7 ok 1 - strndup longer than string ok 2 - strndup shorter than string ok 3 - strndup same size as string ok 4 - strndup of size 0 ok 5 - strndup of non-nul-terminated string ok 6 - strndup of NULL ok 7 - ...and returns EINVAL # All 7 tests successful or skipped ok style/obsolete-strings 1..0 # SKIP Obsolete strings tests only run for author skipped (Obsolete strings tests only run for author) valgrind/logs 1..0 # SKIP Not testing under valgrind skipped (Not testing under valgrind) All tests successful, 18 tests skipped. Files=28, Tests=496, 0.79 seconds (0.59 usr + 0.15 sys = 0.74 CPU) make[3]: Leaving directory '/build/libpam-krb5-4.11/build-mit' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-mit' dh_auto_test -Bbuild-heimdal cd build-heimdal && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1 make[2]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' make tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a make[3]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/build/libpam-krb5-4.11/build-heimdal/../tests"' -DC_TAP_BUILD='"/build/libpam-krb5-4.11/build-heimdal/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/fakepam/libfakepam.a make[3]: 'tests/fakepam/libfakepam.a' is up to date. rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/x86_64-linux-gnu/heimdal -lkadm5clnt -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam make[3]: 'tests/tap/libtap.a' is up to date. /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam /bin/sh ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/x86_64-linux-gnu/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/x86_64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o -L/usr/lib/x86_64-linux-gnu/heimdal -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/x86_64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/x86_64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/libpam-krb5-4.11=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/x86_64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make check-local make[3]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' cd tests && ./runtests -l '/build/libpam-krb5-4.11/build-heimdal/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod 1..0 # SKIP POD syntax tests normally skipped skipped (POD syntax tests normally skipped) docs/pod-spelling 1..0 # SKIP Spelling tests only run for author skipped (Spelling tests only run for author) docs/spdx-license 1..0 # SKIP SPDX identifier tests normally skipped skipped (SPDX identifier tests normally skipped) module/alt-auth 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/bad-authtok 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/basic # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/no-context-debug ok 1 - status for acct_mgmt ok 2 - status for setcred(DELETE_CRED) ok 3 - status for setcred(ESTABLISH_CRED) ok 4 - status for setcred(REFRESH_CRED) ok 5 - status for setcred(REINITIALIZE_CRED) ok 6 - status for open_session ok 7 - status for close_session ok 8 - output priority 1 ok 9 - output line 1 ok 10 - output priority 2 ok 11 - output line 2 ok 12 - output priority 3 ok 13 - output line 3 ok 14 - output priority 4 ok 15 - output line 4 ok 16 - output priority 5 ok 17 - output line 5 ok 18 - output priority 6 ok 19 - output line 6 ok 20 - output priority 7 ok 21 - output line 7 ok 22 - output priority 8 ok 23 - output line 8 ok 24 - output priority 9 ok 25 - output line 9 ok 26 - output priority 10 ok 27 - output line 10 ok 28 - output priority 11 ok 29 - output line 11 ok 30 - output priority 12 ok 31 - output line 12 ok 32 - output priority 13 ok 33 - output line 13 ok 34 - output priority 14 ok 35 - output line 14 ok 36 - output priority 15 ok 37 - output line 15 ok 38 - output priority 16 ok 39 - output line 16 ok 40 - output priority 17 ok 41 - output line 17 ok 42 - output priority 18 ok 43 - output line 18 ok 44 - output priority 19 ok 45 - output line 19 ok 46 - output priority 20 ok 47 - output line 20 ok 48 - output priority 21 ok 49 - output line 21 ok 50 - output priority 22 ok 51 - output line 22 ok 52 - output priority 23 ok 53 - output line 23 ok 54 - no excess output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/no-context ok 55 - status for acct_mgmt ok 56 - status for setcred(DELETE_CRED) ok 57 - status for setcred(ESTABLISH_CRED) ok 58 - status for setcred(REFRESH_CRED) ok 59 - status for setcred(REINITIALIZE_CRED) ok 60 - status for open_session ok 61 - status for close_session ok 62 - no output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/minimum-uid-debug ok 63 - status for authenticate ok 64 - status for chauthtok(PRELIM_CHECK) ok 65 - output priority 1 ok 66 - output line 1 ok 67 - output priority 2 ok 68 - output line 2 ok 69 - output priority 3 ok 70 - output line 3 ok 71 - output priority 4 ok 72 - output line 4 ok 73 - output priority 5 ok 74 - output line 5 ok 75 - output priority 6 ok 76 - output line 6 ok 77 - no excess output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/minimum-uid ok 78 - status for authenticate ok 79 - status for chauthtok(PRELIM_CHECK) ok 80 - no output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/ignore-root-debug ok 81 - status for authenticate ok 82 - status for chauthtok(PRELIM_CHECK) ok 83 - output priority 1 ok 84 - output line 1 ok 85 - output priority 2 ok 86 - output line 2 ok 87 - output priority 3 ok 88 - output line 3 ok 89 - output priority 4 ok 90 - output line 4 ok 91 - output priority 5 ok 92 - output line 5 ok 93 - output priority 6 ok 94 - output line 6 ok 95 - no excess output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/ignore-root ok 96 - status for authenticate ok 97 - status for chauthtok(PRELIM_CHECK) ok 98 - no output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/force-first-debug ok 99 - status for authenticate ok 100 - status for acct_mgmt ok 101 - status for open_session ok 102 - status for close_session ok 103 - output priority 1 ok 104 - output line 1 ok 105 - output priority 2 ok 106 - output line 2 ok 107 - output priority 3 ok 108 - output line 3 ok 109 - output priority 4 ok 110 - output line 4 ok 111 - output priority 5 ok 112 - output line 5 ok 113 - output priority 6 ok 114 - output line 6 ok 115 - output priority 7 ok 116 - output line 7 ok 117 - output priority 8 ok 118 - output line 8 ok 119 - output priority 9 ok 120 - output line 9 ok 121 - output priority 10 ok 122 - output line 10 ok 123 - output priority 11 ok 124 - output line 11 ok 125 - no excess output # Starting /build/libpam-krb5-4.11/build-heimdal/../tests/data/scripts/basic/force-first ok 126 - status for authenticate ok 127 - status for acct_mgmt ok 128 - status for open_session ok 129 - status for close_session ok 130 - output priority 1 ok 131 - output line 1 ok 132 - no excess output 1..132 # All 132 tests successful or skipped ok module/cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/cache-cleanup 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/expired 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast 1..0 # skip FAST support not available skipped (FAST support not available) module/fast-anon 1..0 # skip FAST support not available skipped (FAST support not available) module/long # Starting data/scripts/long/password ok 1 - style of prompt 1 ok 2 - value of prompt 1 ok 3 - status for authenticate ok 4 - output priority 1 ok 5 - output line 1 ok 6 - no excess output # Starting data/scripts/long/password-debug ok 7 - style of prompt 1 ok 8 - value of prompt 1 ok 9 - status for authenticate ok 10 - output priority 1 ok 11 - output line 1 ok 12 - output priority 2 ok 13 - output line 2 ok 14 - output priority 3 ok 15 - output line 3 ok 16 - output priority 4 ok 17 - output line 4 ok 18 - no excess output # Starting data/scripts/long/use-first ok 19 - status for authenticate ok 20 - output priority 1 ok 21 - output line 1 ok 22 - no excess output # Starting data/scripts/long/use-first-debug ok 23 - status for authenticate ok 24 - output priority 1 ok 25 - output line 1 ok 26 - output priority 2 ok 27 - output line 2 ok 28 - output priority 3 ok 29 - output line 3 ok 30 - output priority 4 ok 31 - output line 4 ok 32 - no excess output 1..32 # All 32 tests successful or skipped ok module/no-cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pam-user 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/password 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pkinit 1..0 # skip PKINIT tests not configured skipped (PKINIT tests not configured) module/realm 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/stacked 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) pam-util/args 1..12 ok 1 - New args struct is not NULL ok 2 - ...and pamh is correct ok 3 - ...and config is NULL ok 4 - ...and user is NULL ok 5 - ...and debug is false ok 6 - ...and silent is false ok 7 - ...and the Kerberos context is initialized ok 8 - ...and realm is NULL ok 9 - Freeing the args struct works ok 10 - New args struct with PAM_SILENT is not NULL ok 11 - ...and silent is true ok 12 - Freeing a NULL args struct works # All 12 tests successful or skipped ok pam-util/fakepam 1..33 ok 1 - delete when NULL ok 2 - getenv when NULL ok 3 - getenvlist when NULL returns non-NULL ok 4 - ...but first element is NULL ok 5 - putenv TEST ok 6 - getenv TEST ok 7 - putenv FOO ok 8 - putenv BAR ok 9 - getenv TEST ok 10 - getenv FOO ok 11 - getenv BAR ok 12 - getenv BAZ is NULL ok 13 - putenv nonexistent delete ok 14 - putenv replace ok 15 - putenv prefix ok 16 - getenv FOO ok 17 - getenv FOON ok 18 - putenv delete FO ok 19 - putenv delete FOO ok 20 - getenv FOO is NULL ok 21 - getenv FOON ok 22 - getenv BAR ok 23 - getenvlist not NULL ok 24 - getenvlist TEST ok 25 - getenvlist BAR ok 26 - getenvlist FOON ok 27 - getenvlist length ok 28 - putenv FOO ok 29 - pamh environ TEST ok 30 - pamh environ BAR ok 31 - pamh environ FOON ok 32 - pamh environ FOO ok 33 - pamh environ length # All 33 tests successful or skipped ok pam-util/logging 1..27 ok 1 - priority 2 ok 2 - line putil_crit ok 3 - priority 3 ok 4 - line putil_err ok 5 - putil_debug without debug on ok 6 - priority 7 ok 7 - line putil_debug ok 8 - priority putil_crit_pam S ok 9 - line putil_crit_pam S ok 10 - priority putil_crit_pam B ok 11 - line putil_crit_pam B ok 12 - priority putil_crit_pam ok ok 13 - line putil_crit_pam ok ok 14 - priority putil_err_pam ok 15 - line putil_err_pam ok 16 - putil_debug_pam without debug on ok 17 - priority putil_debug_pam ok 18 - line putil_debug_pam ok 19 - priority putil_debug_pam ok ok 20 - line putil_debug_pam ok ok 21 - priority putil_crit_krb5 ok 22 - line putil_crit_krb5 ok 23 - priority putil_err_krb5 ok 24 - line putil_err_krb5 ok 25 - putil_debug_krb5 without debug on ok 26 - priority putil_debug_krb5 ok 27 - line putil_debug_krb5 # All 27 tests successful or skipped ok pam-util/options 1..161 ok 1 - Setting the defaults ok 2 - ...cells default ok 3 - ...debug default ok 4 - ...expires default ok 5 - ...ignore_root default ok 6 - ...minimum_uid default ok 7 - ...program default ok 8 - Parse of empty argv ok 9 - ...cells still default ok 10 - ...debug still default ok 11 - ...expires default ok 12 - ...ignore_root still default ok 13 - ...minimum_uid still default ok 14 - ...program still default ok 15 - Parse of full argv ok 16 - ...cells is set ok 17 - ...with two cells ok 18 - ...first is stanford.edu ok 19 - ...second is ir.stanford.edu ok 20 - ...debug is set ok 21 - ...expires is set ok 22 - ...ignore_root is set ok 23 - ...minimum_uid is set ok 24 - ...program is set ok 25 - Setting defaults with new defaults ok 26 - ...cells is set ok 27 - ...with two cells ok 28 - ...first is foo.com ok 29 - ...second is bar.com ok 30 - ...program is /bin/false ok 31 - Parse of full argv after defaults ok 32 - ...cells is set ok 33 - ...with two cells ok 34 - ...first is stanford.edu ok 35 - ...second is ir.stanford.edu ok 36 - ...debug is set ok 37 - ...expires is set ok 38 - ...ignore_root is set ok 39 - ...minimum_uid is set ok 40 - ...program is set ok 41 - ...first cell after parse ok 42 - ...second cell after parse ok 43 - ...string after parse ok 44 - ...first cell after free ok 45 - ...second cell after free ok 46 - ...string after free ok 47 - Setting defaults with string default for vector ok 48 - ...cells is set ok 49 - ...with two cells ok 50 - ...first is foo.com ok 51 - ...second is bar.com ok 52 - No errors so far ok 53 - Parse of debug ok 54 - ...and value is correct ok 55 - ...and no output ok 56 - Parse of debug=false ok 57 - ...and value is correct ok 58 - ...and no output ok 59 - Parse of debug=true ok 60 - ...and value is correct ok 61 - ...and no output ok 62 - Parse of debug=no ok 63 - ...and value is correct ok 64 - ...and no output ok 65 - Parse of debug=yes ok 66 - ...and value is correct ok 67 - ...and no output ok 68 - Parse of debug=off ok 69 - ...and value is correct ok 70 - ...and no output ok 71 - Parse of debug=on ok 72 - ...and value is correct ok 73 - ...and no output ok 74 - Parse of debug=0 ok 75 - ...and value is correct ok 76 - ...and no output ok 77 - Parse of debug=1 ok 78 - ...and value is correct ok 79 - ...and no output ok 80 - Parse of debug=False ok 81 - ...and value is correct ok 82 - ...and no output ok 83 - Parse of debug=trUe ok 84 - ...and value is correct ok 85 - ...and no output ok 86 - Parse of debug=No ok 87 - ...and value is correct ok 88 - ...and no output ok 89 - Parse of debug=Yes ok 90 - ...and value is correct ok 91 - ...and no output ok 92 - Parse of debug=OFF ok 93 - ...and value is correct ok 94 - ...and no output ok 95 - Parse of debug=ON ok 96 - ...and value is correct ok 97 - ...and no output ok 98 - Parse of debug= ok 99 - ...priority for debug= ok 100 - ...error for debug= ok 101 - Parse of debug=truth ok 102 - ...priority for debug=truth ok 103 - ...error for debug=truth ok 104 - Parse of minimum_uid ok 105 - ...priority for minimum_uid ok 106 - ...error for minimum_uid ok 107 - Parse of minimum_uid= ok 108 - ...priority for minimum_uid= ok 109 - ...error for minimum_uid= ok 110 - Parse of minimum_uid=foo ok 111 - ...priority for minimum_uid=foo ok 112 - ...error for minimum_uid=foo ok 113 - Parse of minimum_uid=1000foo ok 114 - ...priority for minimum_uid=1000foo ok 115 - ...error for minimum_uid=1000foo ok 116 - Parse of program ok 117 - ...priority for program ok 118 - ...error for program ok 119 - Parse of cells ok 120 - ...priority for cells ok 121 - ...error for cells ok 122 - Setting the defaults ok 123 - Options from krb5.conf ok 124 - ...cells default ok 125 - ...debug set from krb5.conf ok 126 - ...expires set from krb5.conf ok 127 - ...ignore_root default ok 128 - ...minimum_uid set from krb5.conf ok 129 - ...program default ok 130 - Options from krb5.conf (other-test) ok 131 - ...minimum_uid set from krb5.conf other-test ok 132 - Options from krb5.conf with FOO.COM ok 133 - ...cells count from krb5.conf ok 134 - ...first cell from krb5.conf ok 135 - ...second cell from krb5.conf ok 136 - ...debug set from krb5.conf ok 137 - ...expires set from krb5.conf ok 138 - ...ignore_root default ok 139 - ...minimum_uid set from krb5.conf ok 140 - ...program from krb5.conf ok 141 - Options from krb5.conf with BAR.COM ok 142 - ...cells count from krb5.conf ok 143 - ...first cell from krb5.conf ok 144 - ...second cell from krb5.conf ok 145 - ...debug set from krb5.conf ok 146 - ...expires set from krb5.conf ok 147 - ...ignore_root default ok 148 - ...minimum_uid set from krb5.conf ok 149 - ...program from krb5.conf ok 150 - Options from krb5.conf (other-test with realm) ok 151 - ...cells is NULL ok 152 - ...program from krb5.conf ok 153 - Parse of expires=ft87 ok 154 - ...priority for expires=ft87 ok 155 - ...error for expires=ft87 ok 156 - Options from krb5.conf (bad-number) ok 157 - ...and correct error reported ok 158 - ...with correct priority ok 159 - Options from krb5.conf (bad-time) ok 160 - ...and correct error reported ok 161 - ...with correct priority # All 161 tests successful or skipped ok pam-util/vector 1..60 ok 1 - vector_new returns non-NULL ok 2 - vector_add succeeds ok 3 - vector_add increases count ok 4 - ...and allocated new memory ok 5 - vector_resize succeeds ok 6 - vector_resize works ok 7 - vector_add #2 ok 8 - vector_add #3 ok 9 - vector_add #4 ok 10 - ...and no reallocation when adding strings ok 11 - ...and the count matches ok 12 - added the right string ok 13 - added the right string ok 14 - added the right string ok 15 - added the right string ok 16 - each pointer is different ok 17 - each pointer is different ok 18 - each pointer is different ok 19 - each pointer is different ok 20 - vector_copy returns non-NULL ok 21 - ...and has right count ok 22 - ...and has right allocated count ok 23 - ...and string 0 is right ok 24 - ...and pointer 0 is different ok 25 - ...and string 1 is right ok 26 - ...and pointer 1 is different ok 27 - ...and string 2 is right ok 28 - ...and pointer 2 is different ok 29 - ...and string 3 is right ok 30 - ...and pointer 3 is different ok 31 - vector_clear works ok 32 - ...but doesn't free the allocation ok 33 - vector_add succeeds ok 34 - vector_add succeeds ok 35 - added two strings to the vector ok 36 - ...and the pointers are different ok 37 - vector_resize succeeds ok 38 - vector_resize shrinks the vector ok 39 - ...and the pointer is different ok 40 - vector_split_multi returns non-NULL ok 41 - vector_split_multi returns right count ok 42 - ...first string ok 43 - ...second string ok 44 - ...third string ok 45 - reuse of vector doesn't return NULL ok 46 - ...and reuses the same vector pointer ok 47 - vector_split_multi reuse with empty string ok 48 - ...and doesn't free allocation ok 49 - reuse of vector doesn't return NULL ok 50 - vector_split_multi with extra separators ok 51 - ...first string ok 52 - vector_split_multi with only separators ok 53 - vector_add succeeds ok 54 - vector_add succeeds ok 56 - vector_add succeeds ok 55 - vector_exec ok 57 - vector_add succeeds ok 58 - vector_add succeeds ok 59 - vector_add succeeds ok 60 - vector_exec_env # All 60 tests successful or skipped ok portable/asprintf 1..12 ok 1 - asprintf length ok 2 - asprintf result ok 3 - free asprintf ok 4 - asprintf empty length ok 5 - asprintf empty string ok 6 - free asprintf of empty string ok 7 - vasprintf length ok 8 - vasprintf result ok 9 - free vasprintf ok 10 - vasprintf empty length ok 11 - vasprintf empty string ok 12 - free vasprintf of empty string # All 12 tests successful or skipped ok portable/mkstemp 1..20 ok 1 - too short of template ok 2 - ...with correct errno ok 3 - ...and template didn't change ok 4 - bad template ok 5 - ...with correct errno ok 6 - ...and template didn't change ok 7 - template doesn't end in XXXXXX ok 8 - ...with correct errno ok 9 - ...and template didn't change ok 10 - mkstemp works with valid template ok 11 - ...and template changed ok 12 - ...and didn't touch first X ok 13 - ...and the file exists ok 14 - ...and stat of template works ok 15 - ...and stat of open file descriptor works ok 16 - ...and they're the same file ok 17 - write to open file works ok 18 - ...and rewind works ok 19 - ...and the data is there ok 20 - ...and matches what we wrote # All 20 tests successful or skipped ok portable/strndup 1..7 ok 1 - strndup longer than string ok 2 - strndup shorter than string ok 3 - strndup same size as string ok 4 - strndup of size 0 ok 5 - strndup of non-nul-terminated string ok 6 - strndup of NULL ok 7 - ...and returns EINVAL # All 7 tests successful or skipped ok style/obsolete-strings 1..0 # SKIP Obsolete strings tests only run for author skipped (Obsolete strings tests only run for author) valgrind/logs 1..0 # SKIP Not testing under valgrind skipped (Not testing under valgrind) All tests successful, 18 tests skipped. Files=28, Tests=496, 0.82 seconds (0.61 usr + 0.19 sys = 0.81 CPU) make[3]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make[1]: Leaving directory '/build/libpam-krb5-4.11' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/libpam-krb5-4.11' dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5 cd build-mit && make -j1 install DESTDIR=/build/libpam-krb5-4.11/debian/libpam-krb5 AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/libpam-krb5-4.11/build-mit' make[3]: Entering directory '/build/libpam-krb5-4.11/build-mit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/libpam-krb5-4.11/debian/libpam-krb5/usr/share/man/man5' /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/build/libpam-krb5-4.11/debian/libpam-krb5/usr/share/man/man5' /usr/bin/mkdir -p '/build/libpam-krb5-4.11/debian/libpam-krb5/lib/x86_64-linux-gnu/security' /bin/sh ./libtool --mode=install /usr/bin/install -c module/pam_krb5.la '/build/libpam-krb5-4.11/debian/libpam-krb5/lib/x86_64-linux-gnu/security' libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /build/libpam-krb5-4.11/debian/libpam-krb5/lib/x86_64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /build/libpam-krb5-4.11/debian/libpam-krb5/lib/x86_64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[3]: Leaving directory '/build/libpam-krb5-4.11/build-mit' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-mit' dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal cd build-heimdal && make -j1 install DESTDIR=/build/libpam-krb5-4.11/debian/libpam-heimdal AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' make[3]: Entering directory '/build/libpam-krb5-4.11/build-heimdal' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/libpam-krb5-4.11/debian/libpam-heimdal/usr/share/man/man5' /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/build/libpam-krb5-4.11/debian/libpam-heimdal/usr/share/man/man5' /usr/bin/mkdir -p '/build/libpam-krb5-4.11/debian/libpam-heimdal/lib/x86_64-linux-gnu/security' /bin/sh ./libtool --mode=install /usr/bin/install -c module/pam_krb5.la '/build/libpam-krb5-4.11/debian/libpam-heimdal/lib/x86_64-linux-gnu/security' libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /build/libpam-krb5-4.11/debian/libpam-heimdal/lib/x86_64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /build/libpam-krb5-4.11/debian/libpam-heimdal/lib/x86_64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[3]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' make[2]: Leaving directory '/build/libpam-krb5-4.11/build-heimdal' rm debian/libpam-*/lib/*/security/*.la chmod 644 debian/libpam-*/lib/*/security/*.so install -d debian/libpam-krb5/usr/share/pam-configs install -d debian/libpam-heimdal/usr/share/pam-configs install -m 644 debian/pam-auth-update \ debian/libpam-krb5/usr/share/pam-configs/krb5 install -m 644 debian/pam-auth-update \ debian/libpam-heimdal/usr/share/pam-configs/krb5 make[1]: Leaving directory '/build/libpam-krb5-4.11' dh_installdocs dh_installchangelogs dh_installman dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libpam-krb5' in '../libpam-krb5_4.11-1_amd64.deb'. dpkg-deb: building package 'libpam-krb5-dbgsym' in '../libpam-krb5-dbgsym_4.11-1_amd64.deb'. dpkg-deb: building package 'libpam-heimdal' in '../libpam-heimdal_4.11-1_amd64.deb'. dpkg-deb: building package 'libpam-heimdal-dbgsym' in '../libpam-heimdal-dbgsym_4.11-1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../libpam-krb5_4.11-1_amd64.buildinfo dpkg-genchanges --build=binary -O../libpam-krb5_4.11-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/3510166/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3510166 and its subdirectories I: Current time: Thu May 30 02:15:46 +14 2024 I: pbuilder-time-stamp: 1716984946