sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | pam 1.4.0-10 (ppc64el) Sat, 18 Sep 2021 10:46:09 +0000 | +==============================================================================+ Package: pam Version: 1.4.0-10 Source Version: 1.4.0-10 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-b7afe56c-f846-4e68-98f8-e3d6ef4b71ab' with '<>' I: NOTICE: Log filtering will replace 'build/pam-CD0lG3/resolver-aj8UFV' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [165 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-09-18-0801.41-F-2021-09-18-0801.41.pdiff [6459 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-09-18-0801.41-F-2021-09-18-0801.41.pdiff [6459 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-09-18-0801.41-F-2021-09-18-0801.41.pdiff [5283 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-09-18-0801.41-F-2021-09-18-0801.41.pdiff [5283 B] Get:6 http://debian.oregonstate.edu/debian unstable/main ppc64el Packages [8591 kB] Fetched 8895 kB in 3s (3246 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'pam' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/vorlon/pam.git Please use: git clone https://salsa.debian.org/vorlon/pam.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1112 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main pam 1.4.0-10 (dsc) [1913 B] Get:2 http://debian.oregonstate.edu/debian unstable/main pam 1.4.0-10 (tar) [989 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main pam 1.4.0-10 (diff) [121 kB] Fetched 1112 kB in 0s (53.0 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/pam-CD0lG3/pam-1.4.0' with '<>' I: NOTICE: Log filtering will replace 'build/pam-CD0lG3' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev:amd64, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev Filtered Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev:amd64, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [557 B] Get:5 copy:/<>/apt_archive ./ Packages [623 B] Fetched 2143 B in 0s (85.7 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils build-essential cpp-10-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz ed file flex g++ g++-10 g++-10-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-10-cross-base gcc-10-powerpc64le-linux-gnu gcc-10-powerpc64le-linux-gnu-base gcc-11-base:ppc64el gcc-11-cross-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit-dev:ppc64el libaudit1:ppc64el libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng-dev:ppc64el libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrack2:ppc64el libcrack2-dev:ppc64el libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdb-dev:ppc64el libdb5.3:ppc64el libdb5.3-dev:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfl-dev libfl-dev:ppc64el libfl2 libfl2:ppc64el libgc1 libgcc-10-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libgpm2 libgssapi-krb5-2:ppc64el libicu67 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libpcre2-16-0:ppc64el libpcre2-32-0:ppc64el libpcre2-8-0:ppc64el libpcre2-dev:ppc64el libpcre2-posix2:ppc64el libperl5.32 libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libselinux1:ppc64el libselinux1-dev:ppc64el libsepol1:ppc64el libsepol1-dev:ppc64el libsigsegv2 libssl1.1:ppc64el libstdc++-10-dev libstdc++-10-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db perl perl-modules-5.32 pkg-config po-debconf quilt rpcsvc-proto sensible-utils sgml-base sgml-data ucf w3m xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch debian-keyring bison flex-doc g++-multilib g++-10-multilib gcc-10-doc manpages-dev gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el libnss-nis:ppc64el libnss-nisplus:ppc64el glibc-doc manpages-dev:ppc64el db5.3-doc:ppc64el gnupg git bzr gpm krb5-doc:ppc64el krb5-user:ppc64el libstdc++-10-doc libstdc++-9-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl default-mta | mail-transport-agent graphviz procmail sgml-base-doc perlsgml w3-recs opensp cmigemo dict dict-wn dictd libsixel-bin mime-support w3m-el w3m-img wget | curl xdg-utils xsel Recommended packages: gnupg libalgorithm-merge-perl curl | wget | lynx libidn2-0:ppc64el cracklib-runtime:ppc64el libfile-fcntllock-perl libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales:ppc64el libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl less ca-certificates The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils build-essential cpp-10-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz ed file flex g++ g++-10 g++-10-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-10-cross-base gcc-10-powerpc64le-linux-gnu gcc-10-powerpc64le-linux-gnu-base gcc-11-base:ppc64el gcc-11-cross-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libaudit-dev:ppc64el libaudit1:ppc64el libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcap-ng-dev:ppc64el libcap-ng0:ppc64el libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrack2:ppc64el libcrack2-dev:ppc64el libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdb-dev:ppc64el libdb5.3:ppc64el libdb5.3-dev:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfl-dev libfl-dev:ppc64el libfl2 libfl2:ppc64el libgc1 libgcc-10-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libgpm2 libgssapi-krb5-2:ppc64el libicu67 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libpcre2-16-0:ppc64el libpcre2-32-0:ppc64el libpcre2-8-0:ppc64el libpcre2-dev:ppc64el libpcre2-posix2:ppc64el libperl5.32 libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libselinux1:ppc64el libselinux1-dev:ppc64el libsepol1:ppc64el libsepol1-dev:ppc64el libsigsegv2 libssl1.1:ppc64el libstdc++-10-dev libstdc++-10-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db perl perl-modules-5.32 pkg-config po-debconf quilt rpcsvc-proto sbuild-build-depends-main-dummy:ppc64el sensible-utils sgml-base sgml-data ucf w3m xml-core xsltproc 0 upgraded, 157 newly installed, 0 to remove and 0 not upgraded. Need to get 231 MB of archives. After this operation, 1012 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1060 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.37.2-2 [142 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-7 [935 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.1-5 [2823 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.1-5 [4125 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.1-5 [293 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 flex amd64 2.6.4-8 [440 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-11-base ppc64el 11.2.0-5 [205 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-9-base ppc64el 9.4.0-3 [200 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.4-2 [819 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-4 [510 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-powerpc64le-linux-gnu amd64 2.37-5 [2391 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.25-2 [104 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.32-3 [2252 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.3.0-10 [1751 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.3.0-10 [9435 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.1-1 [1644 B] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.9 [1537 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.9 [2153 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-powerpc64le-linux-gnu-base amd64 10.3.0-8cross1 [205 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-powerpc64le-linux-gnu amd64 10.3.0-8cross1 [42.9 MB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-powerpc64le-linux-gnu amd64 4:10.2.1-1 [16.8 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.3.0-8cross1 [200 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.2.0-5cross1 [201 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-ppc64el-cross all 2.32-1cross4 [1547 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-ppc64el-cross all 11.2.0-5cross1 [31.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-ppc64el-cross all 11.2.0-5cross1 [110 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-ppc64el-cross all 11.2.0-5cross1 [28.5 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-ppc64el-cross all 11.2.0-5cross1 [9708 B] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-ppc64el-cross all 11.2.0-5cross1 [2030 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-ppc64el-cross all 11.2.0-5cross1 [898 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-ppc64el-cross all 11.2.0-5cross1 [2015 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-ppc64el-cross all 11.2.0-5cross1 [614 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-ppc64el-cross all 11.2.0-5cross1 [851 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libquadmath0-ppc64el-cross all 11.2.0-5cross1 [150 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-ppc64el-cross all 10.3.0-8cross1 [1240 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-powerpc64le-linux-gnu amd64 10.3.0-8cross1 [49.0 MB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-powerpc64le-linux-gnu amd64 4:10.2.1-1 [1468 B] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-ppc64el-cross all 5.10.46-4cross4 [1463 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-ppc64el-cross all 2.32-1cross4 [2286 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-ppc64el-cross all 10.3.0-8cross1 [1785 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-powerpc64le-linux-gnu amd64 10.3.0-8cross1 [46.0 MB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 g++-powerpc64le-linux-gnu amd64 4:10.2.1-1 [1184 B] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.12+dfsg-4 [696 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-ppc64el all 12.9 [6716 B] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.5.1 [192 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-15 [513 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.185-2 [172 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-4 [1311 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.5.1 [1056 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-9 [84.4 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 ed amd64 1.17-1 [60.7 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-s1 ppc64el 11.2.0-5 [30.9 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6 ppc64el 2.32-3 [2844 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main ppc64el libasan5 ppc64el 9.4.0-3 [2791 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main ppc64el libatomic1 ppc64el 11.2.0-5 [9824 B] Get:103 http://debian.oregonstate.edu/debian unstable/main ppc64el libcap-ng0 ppc64el 0.7.9-2.2+b1 [15.5 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main ppc64el libaudit1 ppc64el 1:3.0.5-1 [54.6 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main ppc64el libcap-ng-dev ppc64el 0.7.9-2.2+b1 [28.3 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main ppc64el libaudit-dev ppc64el 1:3.0.5-1 [85.8 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main ppc64el linux-libc-dev ppc64el 5.10.46-4 [1357 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt1 ppc64el 1:4.4.25-2 [98.5 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt-dev ppc64el 1:4.4.25-2 [119 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main ppc64el libcom-err2 ppc64el 1.46.4-1 [75.8 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5support0 ppc64el 1.18.3-7 [68.8 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main ppc64el libk5crypto3 ppc64el 1.18.3-7 [125 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main ppc64el libkeyutils1 ppc64el 1.6.1-2 [16.7 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main ppc64el libssl1.1 ppc64el 1.1.1l-1 [1542 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5-3 ppc64el 1.18.3-7 [392 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main ppc64el libgssapi-krb5-2 ppc64el 1.18.3-7 [179 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc3 ppc64el 1.3.2-2 [95.4 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl2 ppc64el 1.3.0-2 [44.8 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc-dev ppc64el 1.3.2-2 [209 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl-dev ppc64el 1.3.0-2 [73.6 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6-dev ppc64el 2.32-3 [2294 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrack2 ppc64el 2.9.6-3.4 [57.2 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrack2-dev ppc64el 2.9.6-3.4 [34.7 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main ppc64el libdb5.3 ppc64el 5.3.28+dfsg1-0.8 [722 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main ppc64el libdb5.3-dev ppc64el 5.3.28+dfsg1-0.8 [824 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main ppc64el libdb-dev ppc64el 5.3.1+nmu1 [2500 B] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 libfl2 amd64 2.6.4-8 [103 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libfl-dev amd64 2.6.4-8 [104 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main ppc64el libfl2 ppc64el 2.6.4-8 [103 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main ppc64el libfl-dev ppc64el 2.6.4-8 [105 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libgc1 amd64 1:8.0.4-3 [239 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main ppc64el libgomp1 ppc64el 11.2.0-5 [112 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main ppc64el libitm1 ppc64el 11.2.0-5 [28.9 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main ppc64el liblsan0 ppc64el 11.2.0-5 [899 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main ppc64el libtsan0 ppc64el 11.2.0-5 [2021 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++6 ppc64el 11.2.0-5 [657 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main ppc64el libubsan1 ppc64el 11.2.0-5 [851 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main ppc64el libquadmath0 ppc64el 11.2.0-5 [150 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-9-dev ppc64el 9.4.0-3 [1257 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.68.4-1 [1390 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 libgpm2 amd64 1.20.7-9 [35.8 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcre2-16-0 ppc64el 10.36-2 [220 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcre2-32-0 ppc64el 10.36-2 [211 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcre2-8-0 ppc64el 10.36-2 [234 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcre2-posix2 ppc64el 10.36-2 [49.3 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main ppc64el libpcre2-dev ppc64el 10.36-2 [684 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main ppc64el libselinux1 ppc64el 3.1-3 [98.6 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main ppc64el libsepol1 ppc64el 3.1-1 [288 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main ppc64el libsepol1-dev ppc64el 3.1-1 [377 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main ppc64el libselinux1-dev ppc64el 3.1-3 [185 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++-9-dev ppc64el 9.4.0-3 [1771 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.12+dfsg-4 [109 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main amd64 quilt all 0.66-2.1 [319 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main amd64 w3m amd64 0.5.3+git20210102-6 [1050 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 231 MB in 2s (127 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10514 files and directories currently installed.) Preparing to unpack .../000-bsdextrautils_2.37.2-2_amd64.deb ... Unpacking bsdextrautils (2.37.2-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../001-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-7_amd64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../003-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../005-perl-modules-5.32_5.32.1-5_all.deb ... Unpacking perl-modules-5.32 (5.32.1-5) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../006-libperl5.32_5.32.1-5_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.1-5) ... Selecting previously unselected package perl. Preparing to unpack .../007-perl_5.32.1-5_amd64.deb ... Unpacking perl (5.32.1-5) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../008-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../009-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package flex. Preparing to unpack .../010-flex_2.6.4-8_amd64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../011-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../012-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-11-base:ppc64el. Preparing to unpack .../013-gcc-11-base_11.2.0-5_ppc64el.deb ... Unpacking gcc-11-base:ppc64el (11.2.0-5) ... Selecting previously unselected package gcc-9-base:ppc64el. Preparing to unpack .../014-gcc-9-base_9.4.0-3_ppc64el.deb ... Unpacking gcc-9-base:ppc64el (9.4.0-3) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../015-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../016-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../017-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../018-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../019-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../020-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.4-2_all.deb ... Unpacking automake (1:1.16.4-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../025-binutils-powerpc64le-linux-gnu_2.37-5_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.37-5) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../026-libcrypt-dev_1%3a4.4.25-2_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.25-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../027-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../028-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../029-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../030-libc6-dev_2.32-3_amd64.deb ... Unpacking libc6-dev:amd64 (2.32-3) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../031-libstdc++-10-dev_10.3.0-10_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.3.0-10) ... Selecting previously unselected package g++-10. Preparing to unpack .../032-g++-10_10.3.0-10_amd64.deb ... Unpacking g++-10 (10.3.0-10) ... Selecting previously unselected package g++. Preparing to unpack .../033-g++_4%3a10.2.1-1_amd64.deb ... Unpacking g++ (4:10.2.1-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../034-libdpkg-perl_1.20.9_all.deb ... Unpacking libdpkg-perl (1.20.9) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../035-dpkg-dev_1.20.9_all.deb ... Unpacking dpkg-dev (1.20.9) ... Selecting previously unselected package build-essential. Preparing to unpack .../036-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package gcc-10-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../037-gcc-10-powerpc64le-linux-gnu-base_10.3.0-8cross1_amd64.deb ... Unpacking gcc-10-powerpc64le-linux-gnu-base:amd64 (10.3.0-8cross1) ... Selecting previously unselected package cpp-10-powerpc64le-linux-gnu. Preparing to unpack .../038-cpp-10-powerpc64le-linux-gnu_10.3.0-8cross1_amd64.deb ... Unpacking cpp-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../039-cpp-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../040-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../041-gcc-10-cross-base_10.3.0-8cross1_all.deb ... Unpacking gcc-10-cross-base (10.3.0-8cross1) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../042-gcc-11-cross-base_11.2.0-5cross1_all.deb ... Unpacking gcc-11-cross-base (11.2.0-5cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../043-libc6-ppc64el-cross_2.32-1cross4_all.deb ... Unpacking libc6-ppc64el-cross (2.32-1cross4) ... Selecting previously unselected package libgcc-s1-ppc64el-cross. Preparing to unpack .../044-libgcc-s1-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libgcc-s1-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../045-libgomp1-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../046-libitm1-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libitm1-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../047-libatomic1-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libasan6-ppc64el-cross. Preparing to unpack .../048-libasan6-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libasan6-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../049-liblsan0-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libtsan0-ppc64el-cross. Preparing to unpack .../050-libtsan0-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libtsan0-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../051-libstdc++6-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../052-libubsan1-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../053-libquadmath0-ppc64el-cross_11.2.0-5cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (11.2.0-5cross1) ... Selecting previously unselected package libgcc-10-dev-ppc64el-cross. Preparing to unpack .../054-libgcc-10-dev-ppc64el-cross_10.3.0-8cross1_all.deb ... Unpacking libgcc-10-dev-ppc64el-cross (10.3.0-8cross1) ... Selecting previously unselected package gcc-10-powerpc64le-linux-gnu. Preparing to unpack .../055-gcc-10-powerpc64le-linux-gnu_10.3.0-8cross1_amd64.deb ... Unpacking gcc-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../056-gcc-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../057-linux-libc-dev-ppc64el-cross_5.10.46-4cross4_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (5.10.46-4cross4) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../058-libc6-dev-ppc64el-cross_2.32-1cross4_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++-10-dev-ppc64el-cross. Preparing to unpack .../059-libstdc++-10-dev-ppc64el-cross_10.3.0-8cross1_all.deb ... Unpacking libstdc++-10-dev-ppc64el-cross (10.3.0-8cross1) ... Selecting previously unselected package g++-10-powerpc64le-linux-gnu. Preparing to unpack .../060-g++-10-powerpc64le-linux-gnu_10.3.0-8cross1_amd64.deb ... Unpacking g++-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../061-g++-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../062-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../063-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../064-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../065-libxml2_2.9.12+dfsg-4_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-4) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../066-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../067-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../068-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../069-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../070-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../071-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../072-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../073-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../074-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../075-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../076-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../077-crossbuild-essential-ppc64el_12.9_all.deb ... Unpacking crossbuild-essential-ppc64el (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../078-libdebhelper-perl_13.5.1_all.deb ... Unpacking libdebhelper-perl (13.5.1) ... Selecting previously unselected package libtool. Preparing to unpack .../079-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../080-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../081-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../082-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../083-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../084-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../085-libelf1_0.185-2_amd64.deb ... Unpacking libelf1:amd64 (0.185-2) ... Selecting previously unselected package dwz. Preparing to unpack .../086-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../087-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../088-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../089-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../090-debhelper_13.5.1_all.deb ... Unpacking debhelper (13.5.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../091-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../092-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../093-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../094-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../095-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package ed. Preparing to unpack .../096-ed_1.17-1_amd64.deb ... Unpacking ed (1.17-1) ... Selecting previously unselected package libgcc-s1:ppc64el. Preparing to unpack .../097-libgcc-s1_11.2.0-5_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (11.2.0-5) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../098-libc6_2.32-3_ppc64el.deb ... Unpacking libc6:ppc64el (2.32-3) ... Selecting previously unselected package libasan5:ppc64el. Preparing to unpack .../099-libasan5_9.4.0-3_ppc64el.deb ... Unpacking libasan5:ppc64el (9.4.0-3) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../100-libatomic1_11.2.0-5_ppc64el.deb ... Unpacking libatomic1:ppc64el (11.2.0-5) ... Selecting previously unselected package libcap-ng0:ppc64el. Preparing to unpack .../101-libcap-ng0_0.7.9-2.2+b1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit1:ppc64el. Preparing to unpack .../102-libaudit1_1%3a3.0.5-1_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:3.0.5-1) ... Selecting previously unselected package libcap-ng-dev:ppc64el. Preparing to unpack .../103-libcap-ng-dev_0.7.9-2.2+b1_ppc64el.deb ... Unpacking libcap-ng-dev:ppc64el (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit-dev:ppc64el. Preparing to unpack .../104-libaudit-dev_1%3a3.0.5-1_ppc64el.deb ... Unpacking libaudit-dev:ppc64el (1:3.0.5-1) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../105-linux-libc-dev_5.10.46-4_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.10.46-4) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../106-libcrypt1_1%3a4.4.25-2_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.25-2) ... Selecting previously unselected package libcrypt-dev:ppc64el. Preparing to unpack .../107-libcrypt-dev_1%3a4.4.25-2_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.25-2) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../108-libcom-err2_1.46.4-1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.46.4-1) ... Selecting previously unselected package libkrb5support0:ppc64el. Preparing to unpack .../109-libkrb5support0_1.18.3-7_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.18.3-7) ... Selecting previously unselected package libk5crypto3:ppc64el. Preparing to unpack .../110-libk5crypto3_1.18.3-7_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.18.3-7) ... Selecting previously unselected package libkeyutils1:ppc64el. Preparing to unpack .../111-libkeyutils1_1.6.1-2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.1-2) ... Selecting previously unselected package libssl1.1:ppc64el. Preparing to unpack .../112-libssl1.1_1.1.1l-1_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.1l-1) ... Selecting previously unselected package libkrb5-3:ppc64el. Preparing to unpack .../113-libkrb5-3_1.18.3-7_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.18.3-7) ... Selecting previously unselected package libgssapi-krb5-2:ppc64el. Preparing to unpack .../114-libgssapi-krb5-2_1.18.3-7_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.18.3-7) ... Selecting previously unselected package libtirpc3:ppc64el. Preparing to unpack .../115-libtirpc3_1.3.2-2_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.2-2) ... Selecting previously unselected package libnsl2:ppc64el. Preparing to unpack .../116-libnsl2_1.3.0-2_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:ppc64el. Preparing to unpack .../117-libtirpc-dev_1.3.2-2_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.2-2) ... Selecting previously unselected package libnsl-dev:ppc64el. Preparing to unpack .../118-libnsl-dev_1.3.0-2_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-2) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../119-libc6-dev_2.32-3_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.32-3) ... Selecting previously unselected package libcrack2:ppc64el. Preparing to unpack .../120-libcrack2_2.9.6-3.4_ppc64el.deb ... Unpacking libcrack2:ppc64el (2.9.6-3.4) ... Selecting previously unselected package libcrack2-dev:ppc64el. Preparing to unpack .../121-libcrack2-dev_2.9.6-3.4_ppc64el.deb ... Unpacking libcrack2-dev:ppc64el (2.9.6-3.4) ... Selecting previously unselected package libdb5.3:ppc64el. Preparing to unpack .../122-libdb5.3_5.3.28+dfsg1-0.8_ppc64el.deb ... Unpacking libdb5.3:ppc64el (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libdb5.3-dev:ppc64el. Preparing to unpack .../123-libdb5.3-dev_5.3.28+dfsg1-0.8_ppc64el.deb ... Unpacking libdb5.3-dev:ppc64el (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libdb-dev:ppc64el. Preparing to unpack .../124-libdb-dev_5.3.1+nmu1_ppc64el.deb ... Unpacking libdb-dev:ppc64el (5.3.1+nmu1) ... Selecting previously unselected package libfl2:amd64. Preparing to unpack .../125-libfl2_2.6.4-8_amd64.deb ... Unpacking libfl2:amd64 (2.6.4-8) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../126-libfl-dev_2.6.4-8_amd64.deb ... Unpacking libfl-dev:amd64 (2.6.4-8) ... Selecting previously unselected package libfl2:ppc64el. Preparing to unpack .../127-libfl2_2.6.4-8_ppc64el.deb ... Unpacking libfl2:ppc64el (2.6.4-8) ... Selecting previously unselected package libfl-dev:ppc64el. Preparing to unpack .../128-libfl-dev_2.6.4-8_ppc64el.deb ... Unpacking libfl-dev:ppc64el (2.6.4-8) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../129-libgc1_1%3a8.0.4-3_amd64.deb ... Unpacking libgc1:amd64 (1:8.0.4-3) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../130-libgomp1_11.2.0-5_ppc64el.deb ... Unpacking libgomp1:ppc64el (11.2.0-5) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../131-libitm1_11.2.0-5_ppc64el.deb ... Unpacking libitm1:ppc64el (11.2.0-5) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../132-liblsan0_11.2.0-5_ppc64el.deb ... Unpacking liblsan0:ppc64el (11.2.0-5) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../133-libtsan0_11.2.0-5_ppc64el.deb ... Unpacking libtsan0:ppc64el (11.2.0-5) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../134-libstdc++6_11.2.0-5_ppc64el.deb ... Unpacking libstdc++6:ppc64el (11.2.0-5) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../135-libubsan1_11.2.0-5_ppc64el.deb ... Unpacking libubsan1:ppc64el (11.2.0-5) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../136-libquadmath0_11.2.0-5_ppc64el.deb ... Unpacking libquadmath0:ppc64el (11.2.0-5) ... Selecting previously unselected package libgcc-9-dev:ppc64el. Preparing to unpack .../137-libgcc-9-dev_9.4.0-3_ppc64el.deb ... Unpacking libgcc-9-dev:ppc64el (9.4.0-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../138-libglib2.0-0_2.68.4-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.68.4-1) ... Selecting previously unselected package libgpm2:amd64. Preparing to unpack .../139-libgpm2_1.20.7-9_amd64.deb ... Unpacking libgpm2:amd64 (1.20.7-9) ... Selecting previously unselected package libpcre2-16-0:ppc64el. Preparing to unpack .../140-libpcre2-16-0_10.36-2_ppc64el.deb ... Unpacking libpcre2-16-0:ppc64el (10.36-2) ... Selecting previously unselected package libpcre2-32-0:ppc64el. Preparing to unpack .../141-libpcre2-32-0_10.36-2_ppc64el.deb ... Unpacking libpcre2-32-0:ppc64el (10.36-2) ... Selecting previously unselected package libpcre2-8-0:ppc64el. Preparing to unpack .../142-libpcre2-8-0_10.36-2_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.36-2) ... Selecting previously unselected package libpcre2-posix2:ppc64el. Preparing to unpack .../143-libpcre2-posix2_10.36-2_ppc64el.deb ... Unpacking libpcre2-posix2:ppc64el (10.36-2) ... Selecting previously unselected package libpcre2-dev:ppc64el. Preparing to unpack .../144-libpcre2-dev_10.36-2_ppc64el.deb ... Unpacking libpcre2-dev:ppc64el (10.36-2) ... Selecting previously unselected package libselinux1:ppc64el. Preparing to unpack .../145-libselinux1_3.1-3_ppc64el.deb ... Unpacking libselinux1:ppc64el (3.1-3) ... Selecting previously unselected package libsepol1:ppc64el. Preparing to unpack .../146-libsepol1_3.1-1_ppc64el.deb ... Unpacking libsepol1:ppc64el (3.1-1) ... Selecting previously unselected package libsepol1-dev:ppc64el. Preparing to unpack .../147-libsepol1-dev_3.1-1_ppc64el.deb ... Unpacking libsepol1-dev:ppc64el (3.1-1) ... Selecting previously unselected package libselinux1-dev:ppc64el. Preparing to unpack .../148-libselinux1-dev_3.1-3_ppc64el.deb ... Unpacking libselinux1-dev:ppc64el (3.1-3) ... Selecting previously unselected package libstdc++-9-dev:ppc64el. Preparing to unpack .../149-libstdc++-9-dev_9.4.0-3_ppc64el.deb ... Unpacking libstdc++-9-dev:ppc64el (9.4.0-3) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../150-libxml2-utils_2.9.12+dfsg-4_amd64.deb ... Unpacking libxml2-utils (2.9.12+dfsg-4) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../151-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package pkg-config. Preparing to unpack .../152-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package quilt. Preparing to unpack .../153-quilt_0.66-2.1_all.deb ... Unpacking quilt (0.66-2.1) ... Selecting previously unselected package w3m. Preparing to unpack .../154-w3m_0.5.3+git20210102-6_amd64.deb ... Unpacking w3m (0.5.3+git20210102-6) ... Selecting previously unselected package xsltproc. Preparing to unpack .../155-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../156-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up gcc-11-base:ppc64el (11.2.0-5) ... Setting up libgpm2:amd64 (1.20.7-9) ... Setting up gcc-10-powerpc64le-linux-gnu-base:amd64 (10.3.0-8cross1) ... Setting up bsdextrautils (2.37.2-2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libglib2.0-0:amd64 (2.68.4-1) ... No schema files found: doing nothing. Setting up libc6-ppc64el-cross (2.32-1cross4) ... Setting up perl-modules-5.32 (5.32.1-5) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up linux-libc-dev:ppc64el (5.10.46-4) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up ed (1.17-1) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up diffstat (1.64-1) ... Setting up autopoint (0.21-4) ... Setting up libfl2:amd64 (2.6.4-8) ... Setting up libgc1:amd64 (1:8.0.4-3) ... Setting up libperl5.32:amd64 (5.32.1-5) ... Setting up gcc-10-cross-base (10.3.0-8cross1) ... Setting up gcc-11-cross-base (11.2.0-5cross1) ... Setting up libatomic1-ppc64el-cross (11.2.0-5cross1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.25-2) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up linux-libc-dev-ppc64el-cross (5.10.46-4cross4) ... Setting up libc6-dev:amd64 (2.32-3) ... Setting up sgml-base (1.30) ... Setting up libgcc-s1-ppc64el-cross (11.2.0-5cross1) ... Setting up cpp-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Setting up binutils-powerpc64le-linux-gnu (2.37-5) ... Setting up libelf1:amd64 (0.185-2) ... Setting up libxml2:amd64 (2.9.12+dfsg-4) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up cpp-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up gcc-9-base:ppc64el (9.4.0-3) ... Setting up gettext (0.21-4) ... Setting up libstdc++-10-dev:amd64 (10.3.0-10) ... Setting up libasan6-ppc64el-cross (11.2.0-5cross1) ... Setting up g++-10 (10.3.0-10) ... Setting up libc6-dev-ppc64el-cross (2.32-1cross4) ... Setting up libtool (2.4.6-15) ... Setting up libquadmath0-ppc64el-cross (11.2.0-5cross1) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-ppc64el-cross (11.2.0-5cross1) ... Setting up liblsan0-ppc64el-cross (11.2.0-5cross1) ... Setting up perl (5.32.1-5) ... Setting up libtsan0-ppc64el-cross (11.2.0-5cross1) ... Setting up w3m (0.5.3+git20210102-6) ... Setting up ucf (3.0043) ... Setting up libdpkg-perl (1.20.9) ... Setting up libstdc++6-ppc64el-cross (11.2.0-5cross1) ... Setting up autoconf (2.71-2) ... Setting up libitm1-ppc64el-cross (11.2.0-5cross1) ... Setting up g++ (4:10.2.1-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libxml2-utils (2.9.12+dfsg-4) ... Setting up automake (1:1.16.4-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-which-perl (1.23-1) ... Setting up flex (2.6.4-8) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libubsan1-ppc64el-cross (11.2.0-5cross1) ... Setting up libdebhelper-perl (13.5.1) ... Setting up xsltproc (1.1.34-4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up quilt (0.66-2.1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up libfl-dev:amd64 (2.6.4-8) ... Setting up dpkg-dev (1.20.9) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up pkg-config (0.29.2-1) ... Setting up build-essential (12.9) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libgcc-10-dev-ppc64el-cross (10.3.0-8cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-10-dev-ppc64el-cross (10.3.0-8cross1) ... Setting up gcc-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up g++-10-powerpc64le-linux-gnu (10.3.0-8cross1) ... Setting up debhelper (13.5.1) ... Setting up gcc-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up crossbuild-essential-ppc64el (12.9) ... Setting up libgcc-s1:ppc64el (11.2.0-5) ... Setting up libc6:ppc64el (2.32-3) ... Setting up libcrack2:ppc64el (2.9.6-3.4) ... Setting up libsepol1:ppc64el (3.1-1) ... Setting up libdb5.3:ppc64el (5.3.28+dfsg1-0.8) ... Setting up libstdc++6:ppc64el (11.2.0-5) ... Setting up liblsan0:ppc64el (11.2.0-5) ... Setting up libitm1:ppc64el (11.2.0-5) ... Setting up libtsan0:ppc64el (11.2.0-5) ... Setting up libkeyutils1:ppc64el (1.6.1-2) ... Setting up libssl1.1:ppc64el (1.1.1l-1) ... Setting up libsepol1-dev:ppc64el (3.1-1) ... Setting up libcrypt1:ppc64el (1:4.4.25-2) ... Setting up libcom-err2:ppc64el (1.46.4-1) ... Setting up libgomp1:ppc64el (11.2.0-5) ... Setting up libpcre2-16-0:ppc64el (10.36-2) ... Setting up libkrb5support0:ppc64el (1.18.3-7) ... Setting up libasan5:ppc64el (9.4.0-3) ... Setting up libcap-ng0:ppc64el (0.7.9-2.2+b1) ... Setting up libpcre2-32-0:ppc64el (10.36-2) ... Setting up libquadmath0:ppc64el (11.2.0-5) ... Setting up libaudit1:ppc64el (1:3.0.5-1) ... Setting up libatomic1:ppc64el (11.2.0-5) ... Setting up libcrack2-dev:ppc64el (2.9.6-3.4) ... Setting up libfl2:ppc64el (2.6.4-8) ... Setting up libpcre2-8-0:ppc64el (10.36-2) ... Setting up libk5crypto3:ppc64el (1.18.3-7) ... Setting up libubsan1:ppc64el (11.2.0-5) ... Setting up libdb5.3-dev:ppc64el (5.3.28+dfsg1-0.8) ... Setting up libcrypt-dev:ppc64el (1:4.4.25-2) ... Setting up libcap-ng-dev:ppc64el (0.7.9-2.2+b1) ... Setting up libkrb5-3:ppc64el (1.18.3-7) ... Setting up libaudit-dev:ppc64el (1:3.0.5-1) ... Setting up libfl-dev:ppc64el (2.6.4-8) ... Setting up libgcc-9-dev:ppc64el (9.4.0-3) ... Setting up libselinux1:ppc64el (3.1-3) ... Setting up libdb-dev:ppc64el (5.3.1+nmu1) ... Setting up libgssapi-krb5-2:ppc64el (1.18.3-7) ... Setting up libpcre2-posix2:ppc64el (10.36-2) ... Setting up libtirpc3:ppc64el (1.3.2-2) ... Setting up libtirpc-dev:ppc64el (1.3.2-2) ... Setting up libnsl2:ppc64el (1.3.0-2) ... Setting up libnsl-dev:ppc64el (1.3.0-2) ... Setting up libc6-dev:ppc64el (2.32-3) ... Setting up libstdc++-9-dev:ppc64el (9.4.0-3) ... Setting up libpcre2-dev:ppc64el (10.36-2) ... Setting up libselinux1-dev:ppc64el (3.1-3) ... Processing triggers for libc-bin (2.32-3) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.37-5 dpkg-dev_1.20.9 g++-10_10.3.0-10 gcc-10_10.3.0-10 libc6-dev_2.32-3 libstdc++-10-dev_10.3.0-10 libstdc++-10-dev-ppc64el-cross_10.3.0-8cross1 libstdc++-9-dev_9.4.0-3 libstdc++6_11.2.0-5 libstdc++6-ppc64el-cross_11.2.0-5cross1 linux-libc-dev_5.10.46-4 Package versions: adduser_3.118 apt_2.3.9 autoconf_2.71-2 automake_1:1.16.4-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.51 bash_5.1-3+b1 binutils_2.37-5 binutils-common_2.37-5 binutils-powerpc64le-linux-gnu_2.37-5 binutils-x86-64-linux-gnu_2.37-5 bsdextrautils_2.37.2-2 bsdutils_1:2.37.2-2 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4+b1 cpp_4:10.2.1-1 cpp-10_10.3.0-10 cpp-10-powerpc64le-linux-gnu_10.3.0-8cross1 cpp-8_8.4.0-7 cpp-powerpc64le-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu2 crossbuild-essential-ppc64el_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.5.1 debian-archive-keyring_2021.1.1 debianutils_5.4-4 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffstat_1.64-1 diffutils_1:3.7-5 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.4-1 ed_1.17-1 fakeroot_1.26-1 fdisk_2.37.2-2 file_1:5.39-3 findutils_4.8.0-1 flex_2.6.4-8 g++_4:10.2.1-1 g++-10_10.3.0-10 g++-10-powerpc64le-linux-gnu_10.3.0-8cross1 g++-powerpc64le-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.3.0-10 gcc-10-base_10.3.0-10 gcc-10-cross-base_10.3.0-8cross1 gcc-10-powerpc64le-linux-gnu_10.3.0-8cross1 gcc-10-powerpc64le-linux-gnu-base_10.3.0-8cross1 gcc-11-base_11.2.0-5 gcc-11-cross-base_11.2.0-5cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-3 gcc-powerpc64le-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.3.9 libarchive-zip-perl_1.68-1 libasan5_9.4.0-3 libasan6_11.2.0-5 libasan6-ppc64el-cross_11.2.0-5cross1 libatomic1_11.2.0-5 libatomic1-ppc64el-cross_11.2.0-5cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.5-1 libaudit-dev_1:3.0.5-1 libaudit1_1:3.0.5-1 libbinutils_2.37-5 libblkid1_2.37.2-2 libbz2-1.0_1.0.8-4 libc-bin_2.32-3 libc-dev-bin_2.32-3 libc6_2.32-3 libc6-dev_2.32-3 libc6-dev-ppc64el-cross_2.32-1cross4 libc6-ppc64el-cross_2.32-1cross4 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcc1-0_11.2.0-5 libcom-err2_1.46.4-1 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrack2_2.9.6-3.4 libcrack2-dev_2.9.6-3.4 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5 libctf0_2.37-5 libdb-dev_5.3.1+nmu1 libdb5.3_5.3.28+dfsg1-0.8 libdb5.3-dev_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.20.9 libelf1_0.185-2 libext2fs2_1.46.4-1 libfakeroot_1.26-1 libfdisk1_2.37.2-2 libffi6_3.2.1-9 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libfl-dev_2.6.4-8 libfl2_2.6.4-8 libgc1_1:8.0.4-3 libgcc-10-dev_10.3.0-10 libgcc-10-dev-ppc64el-cross_10.3.0-8cross1 libgcc-9-dev_9.4.0-3 libgcc-s1_11.2.0-5 libgcc-s1-ppc64el-cross_11.2.0-5cross1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.21-1 libgdbm6_1.21-1 libglib2.0-0_2.68.4-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-5 libgomp1-ppc64el-cross_11.2.0-5cross1 libgpg-error0_1.42-3 libgpm2_1.20.7-9 libgssapi-krb5-2_1.18.3-7 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.23-1 libitm1_11.2.0-5 libitm1-ppc64el-cross_11.2.0-5cross1 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 liblocale-gettext-perl_1.07-4+b1 liblsan0_11.2.0-5 liblsan0-ppc64el-cross_11.2.0-5cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.37.2-2 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.2+20210905-1 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-2 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-16-0_10.36-2 libpcre2-32-0_10.36-2 libpcre2-8-0_10.36-2 libpcre2-dev_10.36-2 libpcre2-posix2_10.36-2 libpcre3_2:8.39-13 libperl5.28_5.28.1-6 libperl5.32_5.32.1-5 libpipeline1_1.5.3-1 libquadmath0_11.2.0-5 libquadmath0-ppc64el-cross_11.2.0-5cross1 libreadline8_8.1-2 libseccomp2_2.5.2-1 libselinux1_3.1-3 libselinux1-dev_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-2 libss2_1.46.4-1 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-10 libstdc++-10-dev-ppc64el-cross_10.3.0-8cross1 libstdc++-9-dev_9.4.0-3 libstdc++6_11.2.0-5 libstdc++6-ppc64el-cross_11.2.0-5cross1 libsub-override-perl_0.09-2 libsystemd0_247.9-1 libtasn1-6_4.17.0-2 libtinfo6_6.2+20210905-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-5 libtsan0-ppc64el-cross_11.2.0-5cross1 libubsan1_11.2.0-5 libubsan1-ppc64el-cross_11.2.0-5cross1 libuchardet0_0.0.7-1 libudev1_247.9-1 libunistring2_0.9.10-6 libuuid1_2.37.2-2 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.12+dfsg-4 libxml2-utils_2.9.12+dfsg-4 libxslt1.1_1.1.34-4 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.46-4 linux-libc-dev-ppc64el-cross_5.10.46-4cross4 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-2 ncurses-base_6.2+20210905-1 ncurses-bin_6.2+20210905-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-5 perl-base_5.32.1-5 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.1-5 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 quilt_0.66-2.1 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.37.2-2 w3m_0.5.3+git20210102-6 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-cracklib, libpam-doc Architecture: any all Version: 1.4.0-10 Maintainer: Steve Langasek Uploaders: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.3.0 Vcs-Browser: https://salsa.debian.org/vorlon/pam Vcs-Git: https://salsa.debian.org/vorlon/pam.git Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev [linux-any], po-debconf, dh-autoreconf, autopoint, libaudit-dev [linux-any] , pkg-config, libfl-dev, libfl-dev:native, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m Build-Conflicts: libdb4.2-dev, libxcrypt-dev Build-Conflicts-Indep: fop Package-List: libpam-cracklib deb admin optional arch=any libpam-doc deb doc optional arch=all libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: e26c6594c14680da42ea2875b60664ec159670bf 988908 pam_1.4.0.orig.tar.xz 1c4fca49e211298227430135503a21692aa2e512 120896 pam_1.4.0-10.debian.tar.xz Checksums-Sha256: cd6d928c51e64139be3bdb38692c68183a509b83d4f2c221024ccd4bcddfd034 988908 pam_1.4.0.orig.tar.xz 67bc2fba683b98059968b280a3d8f94829fcb625cbc57fdd6ba792c77131d56d 120896 pam_1.4.0-10.debian.tar.xz Files: 39fca0523bccec6af4b63b5322276c84 988908 pam_1.4.0.orig.tar.xz 8eb8765442ee5b8743ee08bffbf221f0 120896 pam_1.4.0-10.debian.tar.xz -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQSj2jRwbAdKzGY/4uAsbEw8qDeGdAUCYSkTFAAKCRAsbEw8qDeG dHkeAQDSVqk1gxyZgeYIvzKsOYQV85wU541TaetEd1zmMPrgKgEAsHT9CCd2ypIR 81XH0r/hPF+UMAlseXYdOy2/vMh6owM= =uWDp -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.gkeQNjKF/trustedkeys.kbx': General error gpgv: Signature made Fri Aug 27 16:30:12 2021 UTC gpgv: using EDDSA key A3DA34706C074ACC663FE2E02C6C4C3CA8378674 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./pam_1.4.0-10.dsc dpkg-source: info: extracting pam in /<> dpkg-source: info: unpacking pam_1.4.0.orig.tar.xz dpkg-source: info: unpacking pam_1.4.0-10.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-b7afe56c-f846-4e68-98f8-e3d6ef4b71ab SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.4.0-10 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Sam Hartman dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean --with quilt,autoreconf dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_quilt_unpatch No patch removed dh_clean dh_clean: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules build-arch dh build-arch --with quilt,autoreconf dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_quilt_patch -a Applying patch pam_unix_fix_sgid_shadow_auth.patch patching file modules/pam_unix/passverify.c Hunk #1 succeeded at 243 (offset 45 lines). Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch make_documentation_reproducible.patch patching file configure.ac Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/README Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c Hunk #3 succeeded at 483 (offset -3 lines). Hunk #4 succeeded at 555 (offset -3 lines). Hunk #5 succeeded at 594 (offset -3 lines). Hunk #6 succeeded at 657 (offset -3 lines). Hunk #7 succeeded at 1005 (offset -3 lines). patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 Hunk #1 succeeded at 274 (offset 3 lines). patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Hunk #1 succeeded at 754 (offset -7 lines). Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Hunk #1 succeeded at 818 (offset 69 lines). Hunk #2 succeeded at 889 (offset 69 lines). Hunk #3 succeeded at 932 (offset 69 lines). Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c Hunk #3 succeeded at 454 (offset -3 lines). Hunk #4 succeeded at 481 (offset -3 lines). Hunk #5 succeeded at 881 (offset -3 lines). Hunk #6 succeeded at 907 (offset -3 lines). Hunk #7 succeeded at 941 (offset -3 lines). Hunk #8 succeeded at 1127 (offset -3 lines). patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 Hunk #1 succeeded at 145 (offset 3 lines). Hunk #2 succeeded at 324 (offset 3 lines). patching file modules/pam_limits/README Hunk #1 succeeded at 56 (offset 2 lines). Applying patch 031_pam_include patching file libpam/pam_handlers.c Hunk #1 succeeded at 123 (offset 1 line). Hunk #2 succeeded at 197 (offset 1 line). Hunk #3 succeeded at 211 (offset 1 line). Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1043 (offset -3 lines). Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c Hunk #1 succeeded at 58 (offset -2 lines). Hunk #2 succeeded at 78 (offset -1 lines). patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1040 (offset -3 lines). Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Applying patch PAM-manpage-section patching file doc/man/pam.8.xml patching file doc/man/PAM.8 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_cracklib/pam_cracklib.8.xml patching file modules/pam_cracklib/pam_cracklib.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_tally/pam_tally.8.xml patching file modules/pam_tally/pam_tally.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/pam_unix.8 patching file doc/man/misc_conv.3.xml patching file doc/man/misc_conv.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_syslog.3.xml patching file doc/man/pam_syslog.3 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_xauth/pam_xauth.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_env/pam_env.8 patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_sepermit/sepermit.conf.5.xml patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_tally2/pam_tally2.8.xml patching file modules/pam_tally2/pam_tally2.8 patching file modules/pam_timestamp/pam_timestamp.8.xml patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_timestamp/pam_timestamp_check.8.xml patching file modules/pam_timestamp/pam_timestamp_check.8 patching file modules/pam_tty_audit/pam_tty_audit.8.xml patching file modules/pam_tty_audit/pam_tty_audit.8 patching file doc/man/pam_get_authtok.3.xml patching file doc/man/pam_get_authtok.3 Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam-limits-nofile-fd-setsize-cap patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 448 (offset -3 lines). Applying patch fix-autoreconf.patch patching file doc/specs/Makefile.am Applying patch nullok_secure-compat.patch patching file modules/pam_unix/support.h Applying patch pam_unix_initialize_daysleft patching file modules/pam_unix/pam_unix_acct.c Applying patch pam_faillock_create_directory patching file modules/pam_faillock/faillock.c Applying patch pam_mkhomedir_stat_before_opendir patching file modules/pam_mkhomedir/mkhomedir_helper.c Applying patch pam_unix_avoid_checksalt patching file modules/pam_unix/passverify.c Now at patch pam_unix_avoid_checksalt dh_update_autotools_config -a dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:70: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:940: AM_PROG_LEX is expanded from... configure.ac:70: the top level configure.ac:172: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:172: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... m4/japhar_grep_cflags.m4:22: AC_C___ATTRIBUTE__ is expanded from... configure.ac:172: the top level configure.ac:272: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:272: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... configure.ac:272: the top level configure.ac:272: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:272: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... configure.ac:272: the top level configure.ac:272: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:272: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/libprelude.m4:14: AM_PATH_LIBPRELUDE is expanded from... configure.ac:272: the top level configure.ac:460: warning: AC_CHECK_FUNCS(db_create$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:460: the top level configure.ac:460: warning: AC_CHECK_FUNCS(dbm_store$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:460: the top level configure.ac:568: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:568: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:568: the top level configure.ac:582: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:582: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:582: the top level configure.ac:615: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:615: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... m4/jh_path_xml_catalog.m4:5: JH_PATH_XML_CATALOG is expanded from... m4/jh_path_xml_catalog.m4:39: JH_CHECK_XML_CATALOG is expanded from... configure.ac:615: the top level configure.ac:61: installing 'build-aux/compile' configure.ac:5: installing 'build-aux/missing' conf/pam_conv1/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/powerpc64le-linux-gnu \ --enable-isadir=/lib/security \ --enable-cracklib \ dh_auto_configure: warning: Compatibility levels before 10 are deprecated (level 9 in use) ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --libexecdir=\${prefix}/lib/powerpc64le-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --enable-static --enable-shared --libdir=/lib/powerpc64le-linux-gnu --enable-isadir=/lib/security --enable-cracklib configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking dependency style of powerpc64le-linux-gnu-gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for powerpc64le-linux-gnu-gcc... (cached) powerpc64le-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether powerpc64le-linux-gnu-gcc accepts -g... (cached) yes checking for powerpc64le-linux-gnu-gcc option to enable C11 features... (cached) none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of powerpc64le-linux-gnu-gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... -ll checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for gcc... gcc checking for CC_FOR_BUILD... gcc checking for __attribute__... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no *** The libprelude-config script installed by LIBPRELUDE could not be found *** If LIBPRELUDE was installed in PREFIX, make sure PREFIX/bin is in *** your path, or set the LIBPRELUDE_CONFIG environment variable to the *** full path to libprelude-config. Defining $ISA to "/lib/security" checking for paths.h... yes checking for xauth... no checking for library containing dlopen... -ldl checking for crack.h... yes checking for FascistCheck in -lcrack... yes checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking for xcrypt.h... no checking for crypt.h... yes checking for library containing crypt... -lcrypt checking for crypt_r... yes checking for crypt_gensalt_r... no checking for db_create... yes checking for db.h... yes checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for powerpc64le-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking for libtirpc... yes checking for libnsl... yes checking for yp_get_default_domain... yes checking for yperr_string... yes checking for yp_master... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for getrpcport... yes checking for rpcb_getaddr... yes checking for rpc/rpc.h... yes checking for rpcsvc/ypclnt.h... yes checking for rpcsvc/yp_prot.h... yes checking whether getrpcport is declared... yes checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for libeconf... no checking for econf_readDirs in -leconf... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for egrep... (cached) /bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for fcntl.h... yes checking for limits.h... yes checking for malloc.h... yes checking for sys/file.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... (cached) yes checking for syslog.h... yes checking for net/if.h... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking for sys/fsuid.h... yes checking for inittypes.h... no checking for sys/vfs.h... yes checking for linux/magic.h... yes checking for lastlog.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... powerpc64le-linux-gnu-gcc -E checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether powerpc64le-linux-gnu-gcc needs -traditional... no checking for working memcmp... no checking for vprintf... yes checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for quotactl... yes checking for unshare... yes checking for ruserok_af... yes checking for logwtmp... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_cracklib/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_tally/Makefile config.status: creating modules/pam_tally2/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile make[1]: Leaving directory '/<>' dh_auto_build -a dh_auto_build: warning: Compatibility levels before 10 are deprecated (level 9 in use) make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libpam make[3]: Entering directory '/<>/libpam' /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_account.lo pam_account.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -o pam_account.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_auth.lo pam_auth.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_data.lo pam_data.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -o pam_data.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_delay.lo pam_delay.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_end.lo pam_end.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -o pam_end.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_handlers.lo pam_handlers.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_item.lo pam_item.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -o pam_item.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_misc.lo pam_misc.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_password.lo pam_password.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -o pam_password.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_prelude.lo pam_prelude.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_session.lo pam_session.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -o pam_session.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_start.lo pam_start.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_strerror.lo pam_strerror.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_syslog.lo pam_syslog.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_audit.lo pam_audit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -o pam_modutil_sanitize.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -o pam_modutil_searchkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -DDEFAULT_MODULE_PATH=\"/lib/powerpc64le-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.4.0\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/powerpc64le-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit -ldl libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -ldl -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o pam_modutil_sanitize.o pam_modutil_searchkey.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory '/<>/libpam' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in libpamc make[3]: Entering directory '/<>/libpamc' Making all in test make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc' /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_client.lo pamc_client.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_converse.lo pamc_converse.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_load.lo pamc_load.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/powerpc64le-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -g -O2 -fstack-protector-strong -Wl,--version-script=./libpamc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' Making all in libpam_misc make[3]: Entering directory '/<>/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o help_env.lo help_env.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -o help_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o misc_conv.lo misc_conv.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/powerpc64le-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/<>/libpam/.libs ../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory '/<>/libpam_misc' Making all in modules make[3]: Entering directory '/<>/modules' Making all in pam_access make[4]: Entering directory '/<>/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_access.lo pam_access.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/powerpc64le-linux-gnu/security pam_access.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_access.a pam_access.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_access' Making all in pam_cracklib make[4]: Entering directory '/<>/modules/pam_cracklib' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_cracklib.lo pam_cracklib.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_cracklib.c -o pam_cracklib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/powerpc64le-linux-gnu/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lcrypt libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrack -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_cracklib.a pam_cracklib.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_cracklib.a libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_cracklib' Making all in pam_debug make[4]: Entering directory '/<>/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_debug.lo pam_debug.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/powerpc64le-linux-gnu/security pam_debug.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_debug.a pam_debug.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_debug' Making all in pam_deny make[4]: Entering directory '/<>/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_deny.lo pam_deny.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/powerpc64le-linux-gnu/security pam_deny.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_deny.a pam_deny.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_deny' Making all in pam_echo make[4]: Entering directory '/<>/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_echo.lo pam_echo.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/powerpc64le-linux-gnu/security pam_echo.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_echo.a pam_echo.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_echo' Making all in pam_env make[4]: Entering directory '/<>/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/powerpc64le-linux-gnu/security pam_env.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_env.a pam_env.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_env' Making all in pam_exec make[4]: Entering directory '/<>/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_exec.lo pam_exec.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/powerpc64le-linux-gnu/security pam_exec.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_exec.a pam_exec.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_exec' Making all in pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/powerpc64le-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_faildelay.a pam_faildelay.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_faildelay' Making all in pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faillock.lo pam_faillock.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -o pam_faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock.lo faillock.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -fPIC -DPIC -o .libs/faillock.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -o faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/powerpc64le-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_faillock.a pam_faillock.o faillock.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_faillock.a libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[4]: Leaving directory '/<>/modules/pam_faillock' Making all in pam_filter make[4]: Entering directory '/<>/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o upperLOWER.o upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_filter.lo pam_filter.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/powerpc64le-linux-gnu/security pam_filter.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_filter.a pam_filter.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_ftp.lo pam_ftp.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/powerpc64le-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_ftp.a pam_ftp.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_ftp' Making all in pam_group make[4]: Entering directory '/<>/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_group.lo pam_group.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/powerpc64le-linux-gnu/security pam_group.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_group.a pam_group.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_group' Making all in pam_issue make[4]: Entering directory '/<>/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_issue.lo pam_issue.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/powerpc64le-linux-gnu/security pam_issue.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_issue.a pam_issue.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/powerpc64le-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_keyinit.a pam_keyinit.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/powerpc64le-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_lastlog.a pam_lastlog.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory '/<>/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_limits.lo pam_limits.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function ‘setup_limits’: pam_limits.c:1056:53: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1056 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld 1057 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1058 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} pam_limits.c:1056:62: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1056 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld ...... 1059 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/powerpc64le-linux-gnu/security pam_limits.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_limits.a pam_limits.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_listfile.lo pam_listfile.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/powerpc64le-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_listfile.a pam_listfile.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_localuser.lo pam_localuser.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/powerpc64le-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_localuser.a pam_localuser.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/powerpc64le-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_loginuid.a pam_loginuid.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory '/<>/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mail.lo pam_mail.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/powerpc64le-linux-gnu/security pam_mail.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_mail.a pam_mail.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mkhomedir_helper.o mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper.o ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/powerpc64le-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory '/<>/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_motd.lo pam_motd.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/powerpc64le-linux-gnu/security pam_motd.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_motd.a pam_motd.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[4]: Leaving directory '/<>/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_namespace.lo pam_namespace.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o pam_namespace.c:800:3: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 800 | security_context_t *i_context, security_context_t *origcon, | ^~~~~~~~~~~~~~~~~~ pam_namespace.c:800:3: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] pam_namespace.c: In function ‘form_context’: pam_namespace.c:804:2: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 804 | security_context_t scon = NULL; | ^~~~~~~~~~~~~~~~~~ pam_namespace.c: At top level: pam_namespace.c:913:2: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 913 | security_context_t *i_context, security_context_t *origcon, | ^~~~~~~~~~~~~~~~~~ pam_namespace.c:913:2: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] pam_namespace.c: In function ‘poly_name’: pam_namespace.c:924:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 924 | security_context_t rawcon = NULL; | ^~~~~~~~~~~~~~~~~~ pam_namespace.c: In function ‘create_polydir’: pam_namespace.c:1321:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 1321 | security_context_t dircon, oldcon = NULL; | ^~~~~~~~~~~~~~~~~~ pam_namespace.c:1321:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] pam_namespace.c:1335:9: warning: ‘matchpathcon’ is deprecated: Use selabel_lookup instead [-Wdeprecated-declarations] 1335 | rc = matchpathcon(dir, S_IFDIR, &dircon); | ^~ In file included from pam_namespace.h:68, from pam_namespace.c:39: /usr/include/selinux/selinux.h:500:12: note: declared here 500 | extern int matchpathcon(const char *path, | ^~~~~~~~~~~~ pam_namespace.c:1348:9: warning: ‘matchpathcon_fini’ is deprecated: Use selabel_close [-Wdeprecated-declarations] 1348 | matchpathcon_fini(); | ^~~~~~~~~~~~~~~~~ In file included from pam_namespace.h:68, from pam_namespace.c:39: /usr/include/selinux/selinux.h:483:13: note: declared here 483 | extern void matchpathcon_fini(void) | ^~~~~~~~~~~~~~~~~ pam_namespace.c: At top level: pam_namespace.c:1416:9: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 1416 | security_context_t icontext, security_context_t ocontext, | ^~~~~~~~~~~~~~~~~~ pam_namespace.c:1416:9: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] pam_namespace.c: In function ‘ns_setup’: pam_namespace.c:1533:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 1533 | security_context_t instcontext = NULL, origcontext = NULL; | ^~~~~~~~~~~~~~~~~~ pam_namespace.c:1533:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] pam_namespace.c: In function ‘ctxt_based_inst_needed’: pam_namespace.c:1968:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 1968 | security_context_t scon = NULL; | ^~~~~~~~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5.lo md5.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o argv_parse.lo argv_parse.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/powerpc64le-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_nologin.lo pam_nologin.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/powerpc64le-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_nologin.a pam_nologin.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory '/<>/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_permit.lo pam_permit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/powerpc64le-linux-gnu/security pam_permit.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_permit.a pam_permit.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_pwhistory.lo pam_pwhistory.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -o pam_pwhistory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o opasswd.lo opasswd.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -fPIC -DPIC -o .libs/opasswd.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -o opasswd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/powerpc64le-linux-gnu/security pam_pwhistory.lo opasswd.lo ../../libpam/libpam.la -lcrypt libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_pwhistory.a pam_pwhistory.o opasswd.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/powerpc64le-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_rhosts.a pam_rhosts.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rootok.lo pam_rootok.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o pam_rootok.c: In function ‘selinux_check_root’: pam_rootok.c:87:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 87 | security_context_t user_context; | ^~~~~~~~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/powerpc64le-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_rootok.a pam_rootok.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_securetty.lo pam_securetty.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/powerpc64le-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_securetty.a pam_securetty.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux_check.o pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux.lo pam_selinux.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/powerpc64le-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_selinux.a pam_selinux.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/powerpc64le-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_sepermit.a pam_sepermit.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_sepermit' Making all in pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_setquota.lo pam_setquota.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -o pam_setquota.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/powerpc64le-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_setquota.a pam_setquota.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_setquota.a libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[4]: Leaving directory '/<>/modules/pam_setquota' Making all in pam_shells make[4]: Entering directory '/<>/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_shells.lo pam_shells.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/powerpc64le-linux-gnu/security pam_shells.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_shells.a pam_shells.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_shells' Making all in pam_stress make[4]: Entering directory '/<>/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_stress.lo pam_stress.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/powerpc64le-linux-gnu/security pam_stress.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_stress.a pam_stress.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory '/<>/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/powerpc64le-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_succeed_if' Making all in pam_time make[4]: Entering directory '/<>/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_time.lo pam_time.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/powerpc64le-linux-gnu/security pam_time.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_time.a pam_time.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/powerpc64le-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -o pam_tty_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/powerpc64le-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_tty_audit.a pam_tty_audit.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_tty_audit.a libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory '/<>/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_umask.lo pam_umask.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/powerpc64le-linux-gnu/security pam_umask.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_umask.a pam_umask.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_umask' Making all in pam_unix make[4]: Entering directory '/<>/modules/pam_unix' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function ‘save_old_password’: passverify.c:647:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 647 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:662:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 662 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:818:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 818 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:824:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 824 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:943:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 943 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:950:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 950 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function ‘save_old_password’: passverify.c:647:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 647 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:662:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 662 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:818:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 818 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:824:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 824 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:943:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 943 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:950:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 950 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt.lo bigcrypt.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:602:13: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 602 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo support.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o passverify.lo passverify.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -fPIC -DPIC -o .libs/passverify.o passverify.c: In function ‘save_old_password’: passverify.c:647:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 647 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:662:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 662 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:818:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 818 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:824:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 824 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:943:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 943 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:950:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 950 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_good.lo md5_good.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_broken.lo md5_broken.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o obscure.lo obscure.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:29: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/powerpc64le-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -L/usr/lib/powerpc64le-linux-gnu -ltirpc -L/usr/lib/powerpc64le-linux-gnu -lnsl -ltirpc libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -L/usr/lib/powerpc64le-linux-gnu -lnsl -ltirpc -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_userdb.lo pam_userdb.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/powerpc64le-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/<>/libpam/.libs -ldb -lcrypt ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_userdb.a pam_userdb.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_userdb' Making all in pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_usertype.lo pam_usertype.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -o pam_usertype.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/powerpc64le-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_usertype.a pam_usertype.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_usertype.a libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[4]: Leaving directory '/<>/modules/pam_usertype' Making all in pam_warn make[4]: Entering directory '/<>/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_warn.lo pam_warn.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/powerpc64le-linux-gnu/security pam_warn.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_warn.a pam_warn.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_wheel.lo pam_wheel.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/powerpc64le-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_wheel.a pam_wheel.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_xauth.lo pam_xauth.c libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o pam_xauth.c: In function ‘pam_sm_open_session’: pam_xauth.c:535:3: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 535 | security_context_t context = NULL; | ^~~~~~~~~~~~~~~~~~ libtool: compile: powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/powerpc64le-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: powerpc64le-linux-gnu-ar cr .libs/pam_xauth.a pam_xauth.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in conf make[3]: Entering directory '/<>/conf' Making all in pam_conv1 make[4]: Entering directory '/<>/conf/pam_conv1' make all-am make[5]: Entering directory '/<>/conf/pam_conv1' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o libtool: link: powerpc64le-linux-gnu-gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in examples make[3]: Entering directory '/<>/examples' powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o xsh.o xsh.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vpass.o vpass.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blank.o blank.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o check_user.o check_user.c /bin/bash ../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/<>/examples' Making all in xtests make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/xtests' Making all in doc make[3]: Entering directory '/<>/doc' Making all in man make[4]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Leaving directory '/<>/doc/man' Making all in specs make[4]: Entering directory '/<>/doc/specs' make all-am make[5]: Entering directory '/<>/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' Making all in sag make[4]: Entering directory '/<>/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_cracklib.html for section(sag-pam_cracklib) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_tally.html for section(sag-pam_tally) Writing html/sag-pam_tally2.html for section(sag-pam_tally2) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/sag' Making all in adg make[4]: Entering directory '/<>/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/adg' Making all in mwg make[4]: Entering directory '/<>/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a dh_auto_test: warning: Compatibility levels before 10 are deprecated (level 9 in use) fakeroot debian/rules binary-arch dh binary-arch --with quilt,autoreconf dh: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_auto_test -a dh_auto_test: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_testroot -a dh_prep -a dh_auto_install -a dh_auto_install: warning: Compatibility levels before 10 are deprecated (level 9 in use) make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libpam make[2]: Entering directory '/<>/libpam' make[3]: Entering directory '/<>/libpam' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam.so.0.85.1 libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/<>/debian/tmp/usr/include/security' make[3]: Leaving directory '/<>/libpam' make[2]: Leaving directory '/<>/libpam' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in libpamc make[2]: Entering directory '/<>/libpamc' Making install in test make[3]: Entering directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libpamc/test' make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[4]: Entering directory '/<>/libpamc' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpamc.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpamc.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpamc.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/<>/debian/tmp/usr/include/security' make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making install in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[3]: Entering directory '/<>/libpam_misc' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /<>/libpam_misc; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/powerpc64le-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam_misc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/powerpc64le-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam_misc.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam_misc.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/libpam_misc.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/<>/debian/tmp/usr/include/security' make[3]: Leaving directory '/<>/libpam_misc' make[2]: Leaving directory '/<>/libpam_misc' Making install in modules make[2]: Entering directory '/<>/modules' Making install in pam_access make[3]: Entering directory '/<>/modules/pam_access' make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /<>/modules/pam_access; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/powerpc64le-linux-gnu/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_access.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_access.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_access.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making install in pam_cracklib make[3]: Entering directory '/<>/modules/pam_cracklib' make[4]: Entering directory '/<>/modules/pam_cracklib' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_cracklib.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_cracklib.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_cracklib.la' libtool: install: (cd /<>/modules/pam_cracklib; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/powerpc64le-linux-gnu/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lcrypt -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lcrack -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_cracklib.la libtool: install: /usr/bin/install -c .libs/pam_cracklib.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_cracklib.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_cracklib.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_cracklib.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_cracklib' make[3]: Leaving directory '/<>/modules/pam_cracklib' Making install in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make[4]: Entering directory '/<>/modules/pam_debug' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /<>/modules/pam_debug; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/powerpc64le-linux-gnu/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_debug.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_debug.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making install in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make[4]: Entering directory '/<>/modules/pam_deny' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /<>/modules/pam_deny; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/powerpc64le-linux-gnu/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_deny.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_deny.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making install in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make[4]: Entering directory '/<>/modules/pam_echo' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /<>/modules/pam_echo; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/powerpc64le-linux-gnu/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_echo.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_echo.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making install in pam_env make[3]: Entering directory '/<>/modules/pam_env' make[4]: Entering directory '/<>/modules/pam_env' /bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/<>/debian/tmp/etc' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /<>/modules/pam_env; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/powerpc64le-linux-gnu/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_env.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_env.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_env.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making install in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /<>/modules/pam_exec; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/powerpc64le-linux-gnu/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_exec.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_exec.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making install in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make[4]: Entering directory '/<>/modules/pam_faildelay' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /<>/modules/pam_faildelay; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/powerpc64le-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faildelay.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faildelay.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making install in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make[4]: Entering directory '/<>/modules/pam_faillock' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c faillock '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/faillock /<>/debian/tmp/sbin/faillock /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 faillock.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 faillock.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /<>/modules/pam_faillock; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/powerpc64le-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faillock.la libtool: install: /usr/bin/install -c .libs/pam_faillock.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faillock.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faillock.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_faillock.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making install in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/<>/debian/tmp/usr/include/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /<>/modules/pam_filter; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/powerpc64le-linux-gnu/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_filter.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /<>/modules/pam_ftp; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/powerpc64le-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_ftp.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_ftp.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making install in pam_group make[3]: Entering directory '/<>/modules/pam_group' make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /<>/modules/pam_group; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/powerpc64le-linux-gnu/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_group.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_group.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_group.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making install in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /<>/modules/pam_issue; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/powerpc64le-linux-gnu/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_issue.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_issue.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /<>/modules/pam_keyinit; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/powerpc64le-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_keyinit.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_keyinit.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /<>/modules/pam_lastlog; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/powerpc64le-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_lastlog.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_lastlog.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/limits.d /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /<>/modules/pam_limits; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/powerpc64le-linux-gnu/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_limits.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_limits.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /<>/modules/pam_listfile; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/powerpc64le-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_listfile.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_listfile.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make[4]: Entering directory '/<>/modules/pam_localuser' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /<>/modules/pam_localuser; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/powerpc64le-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_localuser.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_localuser.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /<>/modules/pam_loginuid; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/powerpc64le-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_loginuid.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_loginuid.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /<>/modules/pam_mail; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/powerpc64le-linux-gnu/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mail.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mail.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make[4]: Entering directory '/<>/modules/pam_mkhomedir' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /<>/debian/tmp/sbin/mkhomedir_helper /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /<>/modules/pam_mkhomedir; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/powerpc64le-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mkhomedir.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_mkhomedir.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /<>/modules/pam_motd; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/powerpc64le-linux-gnu/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_motd.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_motd.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make[4]: Entering directory '/<>/modules/pam_namespace' /bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c pam_namespace_helper '/<>/debian/tmp/sbin' mkdir -p /<>/debian/tmp/etc/security/namespace.d /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /<>/modules/pam_namespace; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/powerpc64le-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_namespace.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_namespace.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' /bin/mkdir -p '/<>/debian/tmp/usr/lib/systemd/system' /usr/bin/install -c -m 644 pam_namespace.service '/<>/debian/tmp/usr/lib/systemd/system' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make[4]: Entering directory '/<>/modules/pam_nologin' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /<>/modules/pam_nologin; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/powerpc64le-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_nologin.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_nologin.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make[4]: Entering directory '/<>/modules/pam_permit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /<>/modules/pam_permit; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/powerpc64le-linux-gnu/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_permit.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_permit.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /<>/modules/pam_pwhistory; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/powerpc64le-linux-gnu/security pam_pwhistory.lo opasswd.lo ../../libpam/libpam.la -lcrypt -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_pwhistory.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_pwhistory.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /<>/modules/pam_rhosts; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/powerpc64le-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rhosts.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rhosts.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make[4]: Entering directory '/<>/modules/pam_rootok' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /<>/modules/pam_rootok; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/powerpc64le-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rootok.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_rootok.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /<>/modules/pam_securetty; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/powerpc64le-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_securetty.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_securetty.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /<>/modules/pam_selinux; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/powerpc64le-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_selinux.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_selinux.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/var/run/sepermit /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /<>/modules/pam_sepermit; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/powerpc64le-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_sepermit.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_sepermit.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making install in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_setquota.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /<>/modules/pam_setquota; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/powerpc64le-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_setquota.la libtool: install: /usr/bin/install -c .libs/pam_setquota.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_setquota.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_setquota.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_setquota.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making install in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /<>/modules/pam_shells; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/powerpc64le-linux-gnu/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_shells.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_shells.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making install in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /<>/modules/pam_stress; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/powerpc64le-linux-gnu/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_stress.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_stress.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /<>/modules/pam_succeed_if; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/powerpc64le-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_succeed_if.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_succeed_if.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making install in pam_time make[3]: Entering directory '/<>/modules/pam_time' make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /<>/modules/pam_time; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/powerpc64le-linux-gnu/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_time.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_time.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_time.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make[4]: Entering directory '/<>/modules/pam_timestamp' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /<>/debian/tmp/sbin/pam_timestamp_check /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /<>/modules/pam_timestamp; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/powerpc64le-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_timestamp.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_timestamp.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tty_audit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /<>/modules/pam_tty_audit; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/powerpc64le-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_tty_audit.la libtool: install: /usr/bin/install -c .libs/pam_tty_audit.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_tty_audit.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_tty_audit.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_tty_audit.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /<>/modules/pam_umask; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/powerpc64le-linux-gnu/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_umask.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_umask.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making install in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make[4]: Entering directory '/<>/modules/pam_unix' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /<>/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /<>/debian/tmp/sbin/unix_update /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /<>/modules/pam_unix; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/powerpc64le-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -L/usr/lib/powerpc64le-linux-gnu -ltirpc -L/usr/lib/powerpc64le-linux-gnu -lnsl -ltirpc -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lcrypt -lselinux -L/usr/lib/powerpc64le-linux-gnu -lnsl -ltirpc -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_unix.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_unix.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /<>/modules/pam_userdb; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/powerpc64le-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lcrypt -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_userdb.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_userdb.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making install in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_usertype.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /<>/modules/pam_usertype; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/powerpc64le-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_usertype.la libtool: install: /usr/bin/install -c .libs/pam_usertype.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_usertype.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_usertype.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_usertype.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making install in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make[4]: Entering directory '/<>/modules/pam_warn' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /<>/modules/pam_warn; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/powerpc64le-linux-gnu/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_warn.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_warn.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /<>/modules/pam_wheel; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/powerpc64le-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_wheel.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_wheel.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/<>/debian/tmp/lib/powerpc64le-linux-gnu/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /<>/modules/pam_xauth; /bin/bash "/<>/libtool" --tag CC --mode=relink powerpc64le-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/powerpc64le-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: powerpc64le-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/<>/debian/tmp/lib/powerpc64le-linux-gnu -L/lib/powerpc64le-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_xauth.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/lib/powerpc64le-linux-gnu/security/pam_xauth.a libtool: warning: remember to run 'libtool --finish /lib/powerpc64le-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making install in po make[2]: Entering directory '/<>/po' installing af.gmo as /<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /<>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /<>/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /<>/debian/tmp/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in conf make[2]: Entering directory '/<>/conf' Making install in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make install-am make[4]: Entering directory '/<>/conf/pam_conv1' make[5]: Entering directory '/<>/conf/pam_conv1' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making install in examples make[2]: Entering directory '/<>/examples' make[3]: Entering directory '/<>/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/examples' make[2]: Leaving directory '/<>/examples' Making install in xtests make[2]: Entering directory '/<>/xtests' make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/xtests' make[2]: Leaving directory '/<>/xtests' Making install in doc make[2]: Entering directory '/<>/doc' Making install in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Entering directory '/<>/doc/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/<>/debian/tmp/usr/share/man/man3' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/doc/man' make[3]: Leaving directory '/<>/doc/man' Making install in specs make[3]: Entering directory '/<>/doc/specs' make install-am make[4]: Entering directory '/<>/doc/specs' make[5]: Entering directory '/<>/doc/specs' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making install in sag make[3]: Entering directory '/<>/doc/sag' make[4]: Entering directory '/<>/doc/sag' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/sag' make[3]: Leaving directory '/<>/doc/sag' Making install in adg make[3]: Entering directory '/<>/doc/adg' make[4]: Entering directory '/<>/doc/adg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/adg' make[3]: Leaving directory '/<>/doc/adg' Making install in mwg make[3]: Entering directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc/mwg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/mwg' make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' sed -e"s/@DEB_HOST_MULTIARCH@/powerpc64le-linux-gnu/g" /<>/debian/libpam0g-dev.install.in > /<>/debian/libpam0g-dev.install dh_install -plibpam-modules -Xpam_cracklib dh_install: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_install -Nlibpam-modules dh_install: warning: Compatibility levels before 10 are deprecated (level 9 in use) # Make sure the md5sums for the templates we ship are # recognized by pam-auth-update. for f in common-auth common-session common-session-noninteractive common-account common-password; do \ if grep -q $(perl debian/template-md5sum debian/local/$f ) debian/local/pam-auth-update; then \ echo $f okay; \ else \ echo md5sum for $f not registered in debian/local/pam-auth-update; \ echo use debian/template-md5sum to compute; \ exit 2; \ fi; \ done common-auth okay common-session okay common-session-noninteractive okay common-account okay common-password okay make[1]: Leaving directory '/<>' dh_installdocs -a dh_installdocs: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_installchangelogs -a dh_installchangelogs: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_installexamples -a dh_installexamples: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_installman make[1]: Entering directory '/<>' pod2man --section 8 --release="Debian GNU/Linux" /<>/debian/local/pam_getenv >/<>/debian/local/pam_getenv.8 dh_installman dh_installman: warning: Compatibility levels before 10 are deprecated (level 9 in use) rm -f /<>/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_cracklib.8 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 make[1]: Leaving directory '/<>' dh_installdebconf -a dh_lintian -a dh_lintian: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' sed -e"s/@DEB_HOST_MULTIARCH@/powerpc64le-linux-gnu/g" /<>/debian/libpam0g-dev.links.in > /<>/debian/libpam0g-dev.links dh_link dh_link: warning: Compatibility levels before 10 are deprecated (level 9 in use) make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a dh_compress: warning: Compatibility levels before 10 are deprecated (level 9 in use) debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chgrp shadow /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/unix_chkpwd make[1]: Leaving directory '/<>' dh_missing -a dh_missing: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_strip -a dh_strip: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_makeshlibs -a dh_makeshlibs: warning: Compatibility levels before 10 are deprecated (level 9 in use) dpkg-gensymbols: warning: some libraries disappeared in the symbols file: (optional)pam_modutil_sanitize_helper_fds dpkg-gensymbols: warning: debian/libpam0g/DEBIAN/symbols doesn't match completely debian/libpam0g.symbols --- debian/libpam0g.symbols (libpam0g_1.4.0-10_ppc64el) +++ dpkg-gensymbolsErGCOz 2021-09-18 10:49:52.485376982 +0000 @@ -1,4 +1,3 @@ -(optional)pam_modutil_sanitize_helper_fds 1.3.1 libpam.so.0 libpam0g #MINVER# (symver|optional)LIBPAM_1.0 0.99.7.1 (symver|optional)LIBPAM_1.4 1.4.0 dh_shlibdeps -a dh_shlibdeps: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_installdeb -a dh_installdeb: warning: Compatibility levels before 10 are deprecated (level 9 in use) dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libpam0g' in '../libpam0g_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam0g-dbgsym' in '../libpam0g-dbgsym_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-modules' in '../libpam-modules_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-modules-dbgsym' in '../libpam-modules-dbgsym_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-modules-bin' in '../libpam-modules-bin_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-modules-bin-dbgsym' in '../libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam0g-dev' in '../libpam0g-dev_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-cracklib' in '../libpam-cracklib_1.4.0-10_ppc64el.deb'. dpkg-deb: building package 'libpam-cracklib-dbgsym' in '../libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../pam_1.4.0-10_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-09-18T10:50:00Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam_1.4.0-10_ppc64el.changes: ----------------------------- Format: 1.8 Date: Thu, 26 Aug 2021 13:43:23 -0600 Source: pam Binary: libpam-cracklib libpam-cracklib-dbgsym libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam0g libpam0g-dbgsym libpam0g-dev Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 1.4.0-10 Distribution: unstable Urgency: medium Maintainer: Steve Langasek Changed-By: Sam Hartman Description: libpam-cracklib - PAM module to enable cracklib support libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Closes: 983427 992538 992848 Changes: pam (1.4.0-10) unstable; urgency=medium . * Fix syntax error in libpam0g.postinst when a systemd unit fails, Closes: #992538 * Include upstream patch not to use crypt_checksalt; without this passwords set prior to bullseye were considered expired, Closes: #992848 * Support DPKG_ROOT for pam-auth-update, thanks Johannes 'josch' Schauer Closes: #983427 Checksums-Sha1: ffd6fbf58d7e6810bd1208328f8bf3380b054e83 16032 libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb 6390403433e40d1a6201db964d9d9e9331f53277 92120 libpam-cracklib_1.4.0-10_ppc64el.deb 1e637b43c0afb1e9857d96c6599aa71e225692b6 92888 libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb c3b94dfb2688588b6a5d2a202153f077c4dfc7b4 110968 libpam-modules-bin_1.4.0-10_ppc64el.deb 8d7c7377dbba60d6fbe762c6c8a1cef71c105bc9 480532 libpam-modules-dbgsym_1.4.0-10_ppc64el.deb b79cc8fba6bf02c7f85a6514a6d43fc70048e230 353952 libpam-modules_1.4.0-10_ppc64el.deb 98c8eb747c1468265e5ecff0e663831087c8f59f 101988 libpam0g-dbgsym_1.4.0-10_ppc64el.deb 14e6a1f42dde7b3e3458f8dcc17583ac30556641 196448 libpam0g-dev_1.4.0-10_ppc64el.deb 0b52034d3d9c43a646f5e72e1269124eb449e1a4 134528 libpam0g_1.4.0-10_ppc64el.deb d27686fa3b048def335d16916a00ead3fce528f3 7814 pam_1.4.0-10_ppc64el.buildinfo Checksums-Sha256: 33d9dcb4e464ae6104b5c63490bbe459e5520ee73b3456ef3db0b173655ea743 16032 libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb 450cfa4264d3cdc5e774b807603b2008a5171dea7a179af1ae445b09e984ec81 92120 libpam-cracklib_1.4.0-10_ppc64el.deb 50b2f5cc8950250c9ea479e7ab6f17c9edfd3ef5157600229c4854d9094c3281 92888 libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb 5cf131742cfc3136c38ad2af8c24a2147d30af21dd42b626fa67825043f8e501 110968 libpam-modules-bin_1.4.0-10_ppc64el.deb 6c933051cf7b3978f1c364753a78244a9a7ca7f73d5b2d6003b63f56d76f4584 480532 libpam-modules-dbgsym_1.4.0-10_ppc64el.deb b73c879f077f624ef31c657526d698f4bff36af55d92340354fa9e8c6b8a2143 353952 libpam-modules_1.4.0-10_ppc64el.deb 4832eaef204c06703f44118aa250ada22fd137901d27d1746a757d4dd75d6b5d 101988 libpam0g-dbgsym_1.4.0-10_ppc64el.deb c6b810ccfe6e8701838a4adb726e489b8357d24e020ba2fe94ab4804324c9fec 196448 libpam0g-dev_1.4.0-10_ppc64el.deb e9d8a80ff782a1c740b65acf15db9592c48c7bd8c742d06e0ff3582ea1dd4adb 134528 libpam0g_1.4.0-10_ppc64el.deb c51b7b26cc526ba4a8ddf509a1a78631c3b3e5f84fa3ce58b7b1f03e1df5b407 7814 pam_1.4.0-10_ppc64el.buildinfo Files: 5d4644728cbdfc00da2c4735b44a50a9 16032 debug optional libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb ea0024f5d03ac810b9cd45189d0895ad 92120 admin optional libpam-cracklib_1.4.0-10_ppc64el.deb d4b301506c591a3b9c061d03d67f3777 92888 debug optional libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb 5995d8aae4e990b001809f9e9d88d41c 110968 admin required libpam-modules-bin_1.4.0-10_ppc64el.deb 38190e7446e5d9192c95c600b2d99956 480532 debug optional libpam-modules-dbgsym_1.4.0-10_ppc64el.deb 76b281954e9973e986427d71987a007e 353952 admin required libpam-modules_1.4.0-10_ppc64el.deb 99186e75d42f4bf6b82d34901370cdac 101988 debug optional libpam0g-dbgsym_1.4.0-10_ppc64el.deb 2c608059a6b1d82c453fe415b1045281 196448 libdevel optional libpam0g-dev_1.4.0-10_ppc64el.deb 5f448cf856f329bbc418092acff31ec2 134528 libs optional libpam0g_1.4.0-10_ppc64el.deb 41f607b6514c1614c30729cd9ee0946a 7814 libs optional pam_1.4.0-10_ppc64el.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam-cracklib libpam-cracklib-dbgsym libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam0g libpam0g-dbgsym libpam0g-dev Architecture: ppc64el Version: 1.4.0-10 Checksums-Md5: 5d4644728cbdfc00da2c4735b44a50a9 16032 libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb ea0024f5d03ac810b9cd45189d0895ad 92120 libpam-cracklib_1.4.0-10_ppc64el.deb d4b301506c591a3b9c061d03d67f3777 92888 libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb 5995d8aae4e990b001809f9e9d88d41c 110968 libpam-modules-bin_1.4.0-10_ppc64el.deb 38190e7446e5d9192c95c600b2d99956 480532 libpam-modules-dbgsym_1.4.0-10_ppc64el.deb 76b281954e9973e986427d71987a007e 353952 libpam-modules_1.4.0-10_ppc64el.deb 99186e75d42f4bf6b82d34901370cdac 101988 libpam0g-dbgsym_1.4.0-10_ppc64el.deb 2c608059a6b1d82c453fe415b1045281 196448 libpam0g-dev_1.4.0-10_ppc64el.deb 5f448cf856f329bbc418092acff31ec2 134528 libpam0g_1.4.0-10_ppc64el.deb Checksums-Sha1: ffd6fbf58d7e6810bd1208328f8bf3380b054e83 16032 libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb 6390403433e40d1a6201db964d9d9e9331f53277 92120 libpam-cracklib_1.4.0-10_ppc64el.deb 1e637b43c0afb1e9857d96c6599aa71e225692b6 92888 libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb c3b94dfb2688588b6a5d2a202153f077c4dfc7b4 110968 libpam-modules-bin_1.4.0-10_ppc64el.deb 8d7c7377dbba60d6fbe762c6c8a1cef71c105bc9 480532 libpam-modules-dbgsym_1.4.0-10_ppc64el.deb b79cc8fba6bf02c7f85a6514a6d43fc70048e230 353952 libpam-modules_1.4.0-10_ppc64el.deb 98c8eb747c1468265e5ecff0e663831087c8f59f 101988 libpam0g-dbgsym_1.4.0-10_ppc64el.deb 14e6a1f42dde7b3e3458f8dcc17583ac30556641 196448 libpam0g-dev_1.4.0-10_ppc64el.deb 0b52034d3d9c43a646f5e72e1269124eb449e1a4 134528 libpam0g_1.4.0-10_ppc64el.deb Checksums-Sha256: 33d9dcb4e464ae6104b5c63490bbe459e5520ee73b3456ef3db0b173655ea743 16032 libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb 450cfa4264d3cdc5e774b807603b2008a5171dea7a179af1ae445b09e984ec81 92120 libpam-cracklib_1.4.0-10_ppc64el.deb 50b2f5cc8950250c9ea479e7ab6f17c9edfd3ef5157600229c4854d9094c3281 92888 libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb 5cf131742cfc3136c38ad2af8c24a2147d30af21dd42b626fa67825043f8e501 110968 libpam-modules-bin_1.4.0-10_ppc64el.deb 6c933051cf7b3978f1c364753a78244a9a7ca7f73d5b2d6003b63f56d76f4584 480532 libpam-modules-dbgsym_1.4.0-10_ppc64el.deb b73c879f077f624ef31c657526d698f4bff36af55d92340354fa9e8c6b8a2143 353952 libpam-modules_1.4.0-10_ppc64el.deb 4832eaef204c06703f44118aa250ada22fd137901d27d1746a757d4dd75d6b5d 101988 libpam0g-dbgsym_1.4.0-10_ppc64el.deb c6b810ccfe6e8701838a4adb726e489b8357d24e020ba2fe94ab4804324c9fec 196448 libpam0g-dev_1.4.0-10_ppc64el.deb e9d8a80ff782a1c740b65acf15db9592c48c7bd8c742d06e0ff3582ea1dd4adb 134528 libpam0g_1.4.0-10_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 18 Sep 2021 10:50:00 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.4-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 12), base-passwd (= 3.5.51), bash (= 5.1-3+b1), binutils (= 2.37-5), binutils-common (= 2.37-5), binutils-x86-64-linux-gnu (= 2.37-5), bsdextrautils (= 2.37.2-2), bsdutils (= 1:2.37.2-2), build-essential (= 12.9), bzip2 (= 1.0.8-4), coreutils (= 8.32-4+b1), cpp (= 4:10.2.1-1), cpp-10 (= 10.3.0-10), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.77), debhelper (= 13.5.1), debianutils (= 5.4-4), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffstat (= 1.64-1), diffutils (= 1:3.7-5), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), ed (= 1.17-1), file (= 1:5.39-3), findutils (= 4.8.0-1), flex (= 2.6.4-8), g++ (= 4:10.2.1-1), g++-10 (= 10.3.0-10), gcc (= 4:10.2.1-1), gcc-10 (= 10.3.0-10), gcc-10-base (= 10.3.0-10), gcc-11-base (= 11.2.0-5), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-5), libatomic1 (= 11.2.0-5), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.5-1), libaudit-dev (= 1:3.0.5-1), libaudit1 (= 1:3.0.5-1), libbinutils (= 2.37-5), libblkid1 (= 2.37.2-2), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.32-3), libc-dev-bin (= 2.32-3), libc6 (= 2.32-3), libc6-dev (= 2.32-3), libcap-ng-dev (= 0.7.9-2.2+b1), libcap-ng0 (= 0.7.9-2.2+b1), libcc1-0 (= 11.2.0-5), libcom-err2 (= 1.46.4-1), libcrack2 (= 2.9.6-3.4), libcrack2-dev (= 2.9.6-3.4), libcrypt-dev (= 1:4.4.25-2), libcrypt1 (= 1:4.4.25-2), libctf-nobfd0 (= 2.37-5), libctf0 (= 2.37-5), libdb-dev (= 5.3.1+nmu1), libdb5.3 (= 5.3.28+dfsg1-0.8), libdb5.3-dev (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.260), libdebhelper-perl (= 13.5.1), libdpkg-perl (= 1.20.9), libelf1 (= 0.185-2), libffi7 (= 3.3-6), libfile-stripnondeterminism-perl (= 1.12.0-1), libfl-dev (= 2.6.4-8), libfl2 (= 2.6.4-8), libgc1 (= 1:8.0.4-3), libgcc-10-dev (= 10.3.0-10), libgcc-s1 (= 11.2.0-5), libgcrypt20 (= 1.9.4-3), libgdbm-compat4 (= 1.21-1), libgdbm6 (= 1.21-1), libglib2.0-0 (= 2.68.4-1), libgmp10 (= 2:6.2.1+dfsg-2), libgomp1 (= 11.2.0-5), libgpg-error0 (= 1.42-3), libgpm2 (= 1.20.7-9), libgssapi-krb5-2 (= 1.18.3-7), libicu67 (= 67.1-7), libisl23 (= 0.23-1), libitm1 (= 11.2.0-5), libk5crypto3 (= 1.18.3-7), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-7), libkrb5support0 (= 1.18.3-7), liblsan0 (= 11.2.0-5), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount1 (= 2.37.2-2), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libpam-modules (= 1.4.0-10), libpam-modules-bin (= 1.4.0-10), libpam-runtime (= 1.4.0-10), libpam0g (= 1.4.0-10), libpcre2-16-0 (= 10.36-2), libpcre2-32-0 (= 10.36-2), libpcre2-8-0 (= 10.36-2), libpcre2-dev (= 10.36-2), libpcre2-posix2 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-5), libpipeline1 (= 1.5.3-1), libquadmath0 (= 11.2.0-5), libseccomp2 (= 2.5.2-1), libselinux1 (= 3.1-3), libselinux1-dev (= 3.1-3), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.37.2-2), libssl1.1 (= 1.1.1l-1), libstdc++-10-dev (= 10.3.0-10), libstdc++6 (= 11.2.0-5), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.9-1), libtinfo6 (= 6.2+20210905-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15), libtsan0 (= 11.2.0-5), libubsan1 (= 11.2.0-5), libuchardet0 (= 0.0.7-1), libudev1 (= 247.9-1), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-2), libxml2 (= 2.9.12+dfsg-4), libxml2-utils (= 2.9.12+dfsg-4), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.10.46-4), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20210905-1), ncurses-bin (= 6.2+20210905-1), patch (= 2.7.6-7), perl (= 5.32.1-5), perl-base (= 5.32.1-5), perl-modules-5.32 (= 5.32.1-5), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), quilt (= 0.66-2.1), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 2.96-7), tar (= 1.34+dfsg-1), util-linux (= 2.37.2-2), w3m (= 0.5.3+git20210102-6), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1630007003" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-cracklib-dbgsym_1.4.0-10_ppc64el.deb ------------------------------------------- new Debian package, version 2.0. size 16032 bytes: control archive=540 bytes. 372 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libpam-cracklib-dbgsym Source: pam Version: 1.4.0-10 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 31 Depends: libpam-cracklib (= 1.4.0-10) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam-cracklib Build-Ids: 9e71a733ef5ccf1cfaf7311a1f702963d3eb5c5c drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/9e/ -rw-r--r-- root/root 21224 2021-08-26 19:43 ./usr/lib/debug/.build-id/9e/71a733ef5ccf1cfaf7311a1f702963d3eb5c5c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-cracklib-dbgsym -> libpam-cracklib libpam-cracklib_1.4.0-10_ppc64el.deb ------------------------------------ new Debian package, version 2.0. size 92120 bytes: control archive=1072 bytes. 611 bytes, 15 lines control 535 bytes, 7 lines md5sums 100 bytes, 9 lines * postinst #!/bin/sh 149 bytes, 9 lines * prerm #!/bin/sh Package: libpam-cracklib Source: pam Version: 1.4.0-10 Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 165 Depends: libc6 (>= 2.17), libcrack2 (>= 2.8.12), libpam0g (>= 1.1.1), libpam-runtime (>= 1.0.1-6), cracklib-runtime, wamerican | wordlist Replaces: libpam-modules (<< 1.1.0-3), libpam0g-cracklib Section: admin Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: PAM module to enable cracklib support This package includes libpam_cracklib, a PAM module that tests passwords to make sure they are not too weak during password change. drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/ -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_cracklib.so drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-cracklib/ -rw-r--r-- root/root 1604 2021-01-30 22:09 ./usr/share/doc/libpam-cracklib/NEWS.Debian.gz -rw-r--r-- root/root 43905 2021-08-26 19:43 ./usr/share/doc/libpam-cracklib/changelog.Debian.gz -rw-r--r-- root/root 31073 2020-06-08 10:17 ./usr/share/doc/libpam-cracklib/changelog.gz -rw-r--r-- root/root 3176 2021-01-30 22:09 ./usr/share/doc/libpam-cracklib/copyright drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man8/ -rw-r--r-- root/root 3991 2021-08-26 19:43 ./usr/share/man/man8/pam_cracklib.8.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/pam-configs/ -rw-r--r-- root/root 250 2021-01-30 22:09 ./usr/share/pam-configs/cracklib libpam-modules-bin-dbgsym_1.4.0-10_ppc64el.deb ---------------------------------------------- new Debian package, version 2.0. size 92888 bytes: control archive=744 bytes. 529 bytes, 12 lines control 530 bytes, 5 lines md5sums Package: libpam-modules-bin-dbgsym Source: pam Version: 1.4.0-10 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 156 Depends: libpam-modules-bin (= 1.4.0-10) Section: debug Priority: optional Description: debug symbols for libpam-modules-bin Build-Ids: 0d8d5463f16560789fb88f0c98730f3145055111 405a81edf61147588704ce6a380574275536ce08 6aa23d576e1af89d3623d17f7434edb023a58611 8a233be6a6ae5093d54fe446c5a4d6baddc8bab8 ec19869f4e44947d0c4215991dad7f2eee33162b drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/0d/ -rw-r--r-- root/root 47360 2021-08-26 19:43 ./usr/lib/debug/.build-id/0d/8d5463f16560789fb88f0c98730f3145055111.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 15632 2021-08-26 19:43 ./usr/lib/debug/.build-id/40/5a81edf61147588704ce6a380574275536ce08.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/6a/ -rw-r--r-- root/root 16120 2021-08-26 19:43 ./usr/lib/debug/.build-id/6a/a23d576e1af89d3623d17f7434edb023a58611.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 18192 2021-08-26 19:43 ./usr/lib/debug/.build-id/8a/233be6a6ae5093d54fe446c5a4d6baddc8bab8.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 45608 2021-08-26 19:43 ./usr/lib/debug/.build-id/ec/19869f4e44947d0c4215991dad7f2eee33162b.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-modules-bin-dbgsym -> libpam-modules-bin libpam-modules-bin_1.4.0-10_ppc64el.deb --------------------------------------- new Debian package, version 2.0. size 110968 bytes: control archive=1092 bytes. 578 bytes, 15 lines control 1040 bytes, 15 lines md5sums Package: libpam-modules-bin Source: pam Version: 1.4.0-10 Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 438 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libcrypt1 (>= 1:4.3.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~) Replaces: libpam-modules (<< 1.1.3-8) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./sbin/ -rwxr-xr-x root/root 75776 2021-08-26 19:43 ./sbin/mkhomedir_helper -rwxr-sr-x root/shadow 67584 2021-08-26 19:43 ./sbin/unix_chkpwd -rwxr-xr-x root/root 67584 2021-08-26 19:43 ./sbin/unix_update drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/sbin/ -rwxr-xr-x root/root 67576 2021-08-26 19:43 ./usr/sbin/faillock -rwxr-xr-x root/root 67576 2021-08-26 19:43 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-modules-bin/ -rw-r--r-- root/root 1604 2021-01-30 22:09 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -rw-r--r-- root/root 43905 2021-08-26 19:43 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -rw-r--r-- root/root 31073 2020-06-08 10:17 ./usr/share/doc/libpam-modules-bin/changelog.gz -rw-r--r-- root/root 3176 2021-01-30 22:09 ./usr/share/doc/libpam-modules-bin/copyright drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 120 2021-01-30 22:09 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man8/ -rw-r--r-- root/root 1057 2021-08-26 19:43 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 887 2021-08-26 19:43 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 1307 2021-08-26 19:43 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 864 2021-08-26 19:43 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 872 2021-08-26 19:43 ./usr/share/man/man8/unix_update.8.gz libpam-modules-dbgsym_1.4.0-10_ppc64el.deb ------------------------------------------ new Debian package, version 2.0. size 480532 bytes: control archive=2532 bytes. 2133 bytes, 13 lines control 4664 bytes, 44 lines md5sums Package: libpam-modules-dbgsym Source: pam Version: 1.4.0-10 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 854 Depends: libpam-modules (= 1.4.0-10) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam-modules Build-Ids: 00acd9def52fd9497751103f9f8cd05eeaa1d70b 06da57246d3fe17f5086980d56b20305c8bd18b5 0af0f3aefdbdbfe9667cd7d68cc86f4fbe778088 0e0741bd5798a2d9fdf107579cc79da1ea0b7728 1a2f221a4baabe30f2571f5c4a67df46a744e1c9 1c03db3733ffc25f28cb69a80ac329d7e856ee1a 1c052bcdf35dafb466de0cc116e653afb197b6ca 1e2092486b2be5c5303f0a68db6dc2277b5752f8 236cd96909ca0f8ad1cbddd674912428e19d4f81 2c46f3d11bb9d4e27b4b6ccc2585f7c7d18643fa 2fc923e2bece9f3485236584f8cc1032e8ad0216 43ac5cd144a9e592a795c90e4cfc9deefd7b0bf3 43d638dbf5b3cbccffe30d475395cc930372d0e8 4bb9964e137cddff6a70e32827b00e6336a47be2 4bc2a96d5c8e87eff5b4084399a7f3562bb9d3b0 4d04ed438f39df072e1f3e98e3e9233388b7efe6 67427988addaf74a73ded5ea7cda3501b675466c 6bf729f988740e02b72bb755d4faa199aa6b665a 6ceedeab9447e7612d1cd9168c3e25907d56183c 6d5475aeea94a986af9b711ee88af252de6f0a0a 6e4b7a5186dd71b209966958672b115703307eb9 7231dce933f08b4636d0ef81f18a880f9759e663 75781160c94ca6e6737c136ccfe32517a39fd577 75adad78ddf687e4d86f1e5c3eba3e9ba284b3ad 7ca11af236e9ae53eeaf6e5226a69a700afa274c 8cfef6ad4495b3ebdedc526d39a08f85219f1370 8f501334d9845886baba3cfac60f9e460ad4463f 92893b16fe9fd3d3ef1d7fa535442f1d06e2f6b5 94fd0110282b631f791ac591ab38e2ef4de53e9c 9ddf1c1eb350f1ec527e85ab27c4c2debba65ba2 a2e19b734be0fd5f4a83d987284f97a9101048eb af284709fb89d77c77cede8a6f36309f65e29b3a b46a0ebe72f48617bf88ec7930812fa4f9a65559 b7c910d7c8e6758130e9177742d213e2ae55d7f2 c50f368716c1f4d0802f51878430fdb1231ae82e c9f33893e8864f87566500bca0ded27ba11f5bcf d36d3f1d010d739551c90944dc4026206ae9edc7 de09f0fb4d5c309f1d640af89745b2664fa98482 e8dc85e881a62de9b8aa1e9b45e32f2d506b51e8 efaded2bb59f099d4acfd52a1089cafcbe8865ec f3c4000c79729abe0518d7e52d3f8c552c18fb68 f3d256690694c4f94d381d8a83c39ab361b731fd f46a549c9eb104200440bc9d48491e76c53cdf26 fdc8cd7bffba64f868076f525aa86cfe32b969d6 drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/00/ -rw-r--r-- root/root 24544 2021-08-26 19:43 ./usr/lib/debug/.build-id/00/acd9def52fd9497751103f9f8cd05eeaa1d70b.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 32216 2021-08-26 19:43 ./usr/lib/debug/.build-id/06/da57246d3fe17f5086980d56b20305c8bd18b5.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 15520 2021-08-26 19:43 ./usr/lib/debug/.build-id/0a/f0f3aefdbdbfe9667cd7d68cc86f4fbe778088.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 12536 2021-08-26 19:43 ./usr/lib/debug/.build-id/0e/0741bd5798a2d9fdf107579cc79da1ea0b7728.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/1a/ -rw-r--r-- root/root 19968 2021-08-26 19:43 ./usr/lib/debug/.build-id/1a/2f221a4baabe30f2571f5c4a67df46a744e1c9.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/1c/ -rw-r--r-- root/root 15392 2021-08-26 19:43 ./usr/lib/debug/.build-id/1c/03db3733ffc25f28cb69a80ac329d7e856ee1a.debug -rw-r--r-- root/root 31392 2021-08-26 19:43 ./usr/lib/debug/.build-id/1c/052bcdf35dafb466de0cc116e653afb197b6ca.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 10216 2021-08-26 19:43 ./usr/lib/debug/.build-id/1e/2092486b2be5c5303f0a68db6dc2277b5752f8.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 18344 2021-08-26 19:43 ./usr/lib/debug/.build-id/23/6cd96909ca0f8ad1cbddd674912428e19d4f81.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/2c/ -rw-r--r-- root/root 11936 2021-08-26 19:43 ./usr/lib/debug/.build-id/2c/46f3d11bb9d4e27b4b6ccc2585f7c7d18643fa.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/2f/ -rw-r--r-- root/root 9400 2021-08-26 19:43 ./usr/lib/debug/.build-id/2f/c923e2bece9f3485236584f8cc1032e8ad0216.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 9536 2021-08-26 19:43 ./usr/lib/debug/.build-id/43/ac5cd144a9e592a795c90e4cfc9deefd7b0bf3.debug -rw-r--r-- root/root 53624 2021-08-26 19:43 ./usr/lib/debug/.build-id/43/d638dbf5b3cbccffe30d475395cc930372d0e8.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/4b/ -rw-r--r-- root/root 11624 2021-08-26 19:43 ./usr/lib/debug/.build-id/4b/b9964e137cddff6a70e32827b00e6336a47be2.debug -rw-r--r-- root/root 10880 2021-08-26 19:43 ./usr/lib/debug/.build-id/4b/c2a96d5c8e87eff5b4084399a7f3562bb9d3b0.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/4d/ -rw-r--r-- root/root 5752 2021-08-26 19:43 ./usr/lib/debug/.build-id/4d/04ed438f39df072e1f3e98e3e9233388b7efe6.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/67/ -rw-r--r-- root/root 22080 2021-08-26 19:43 ./usr/lib/debug/.build-id/67/427988addaf74a73ded5ea7cda3501b675466c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/6b/ -rw-r--r-- root/root 29448 2021-08-26 19:43 ./usr/lib/debug/.build-id/6b/f729f988740e02b72bb755d4faa199aa6b665a.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 10952 2021-08-26 19:43 ./usr/lib/debug/.build-id/6c/eedeab9447e7612d1cd9168c3e25907d56183c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/6d/ -rw-r--r-- root/root 24440 2021-08-26 19:43 ./usr/lib/debug/.build-id/6d/5475aeea94a986af9b711ee88af252de6f0a0a.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 16376 2021-08-26 19:43 ./usr/lib/debug/.build-id/6e/4b7a5186dd71b209966958672b115703307eb9.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/72/ -rw-r--r-- root/root 13392 2021-08-26 19:43 ./usr/lib/debug/.build-id/72/31dce933f08b4636d0ef81f18a880f9759e663.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/75/ -rw-r--r-- root/root 20016 2021-08-26 19:43 ./usr/lib/debug/.build-id/75/781160c94ca6e6737c136ccfe32517a39fd577.debug -rw-r--r-- root/root 25592 2021-08-26 19:43 ./usr/lib/debug/.build-id/75/adad78ddf687e4d86f1e5c3eba3e9ba284b3ad.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/7c/ -rw-r--r-- root/root 6704 2021-08-26 19:43 ./usr/lib/debug/.build-id/7c/a11af236e9ae53eeaf6e5226a69a700afa274c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/8c/ -rw-r--r-- root/root 11832 2021-08-26 19:43 ./usr/lib/debug/.build-id/8c/fef6ad4495b3ebdedc526d39a08f85219f1370.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/8f/ -rw-r--r-- root/root 18176 2021-08-26 19:43 ./usr/lib/debug/.build-id/8f/501334d9845886baba3cfac60f9e460ad4463f.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/92/ -rw-r--r-- root/root 25744 2021-08-26 19:43 ./usr/lib/debug/.build-id/92/893b16fe9fd3d3ef1d7fa535442f1d06e2f6b5.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/94/ -rw-r--r-- root/root 7664 2021-08-26 19:43 ./usr/lib/debug/.build-id/94/fd0110282b631f791ac591ab38e2ef4de53e9c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/9d/ -rw-r--r-- root/root 13832 2021-08-26 19:43 ./usr/lib/debug/.build-id/9d/df1c1eb350f1ec527e85ab27c4c2debba65ba2.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/a2/ -rw-r--r-- root/root 18296 2021-08-26 19:43 ./usr/lib/debug/.build-id/a2/e19b734be0fd5f4a83d987284f97a9101048eb.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/af/ -rw-r--r-- root/root 78216 2021-08-26 19:43 ./usr/lib/debug/.build-id/af/284709fb89d77c77cede8a6f36309f65e29b3a.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/b4/ -rw-r--r-- root/root 18464 2021-08-26 19:43 ./usr/lib/debug/.build-id/b4/6a0ebe72f48617bf88ec7930812fa4f9a65559.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/b7/ -rw-r--r-- root/root 13248 2021-08-26 19:43 ./usr/lib/debug/.build-id/b7/c910d7c8e6758130e9177742d213e2ae55d7f2.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/c5/ -rw-r--r-- root/root 8280 2021-08-26 19:43 ./usr/lib/debug/.build-id/c5/0f368716c1f4d0802f51878430fdb1231ae82e.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/c9/ -rw-r--r-- root/root 11552 2021-08-26 19:43 ./usr/lib/debug/.build-id/c9/f33893e8864f87566500bca0ded27ba11f5bcf.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 16368 2021-08-26 19:43 ./usr/lib/debug/.build-id/d3/6d3f1d010d739551c90944dc4026206ae9edc7.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/de/ -rw-r--r-- root/root 18600 2021-08-26 19:43 ./usr/lib/debug/.build-id/de/09f0fb4d5c309f1d640af89745b2664fa98482.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/e8/ -rw-r--r-- root/root 14896 2021-08-26 19:43 ./usr/lib/debug/.build-id/e8/dc85e881a62de9b8aa1e9b45e32f2d506b51e8.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ef/ -rw-r--r-- root/root 7840 2021-08-26 19:43 ./usr/lib/debug/.build-id/ef/aded2bb59f099d4acfd52a1089cafcbe8865ec.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/f3/ -rw-r--r-- root/root 16424 2021-08-26 19:43 ./usr/lib/debug/.build-id/f3/c4000c79729abe0518d7e52d3f8c552c18fb68.debug -rw-r--r-- root/root 10736 2021-08-26 19:43 ./usr/lib/debug/.build-id/f3/d256690694c4f94d381d8a83c39ab361b731fd.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 21696 2021-08-26 19:43 ./usr/lib/debug/.build-id/f4/6a549c9eb104200440bc9d48491e76c53cdf26.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/fd/ -rw-r--r-- root/root 10088 2021-08-26 19:43 ./usr/lib/debug/.build-id/fd/c8cd7bffba64f868076f525aa86cfe32b969d6.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-modules-dbgsym -> libpam-modules libpam-modules_1.4.0-10_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 353952 bytes: control archive=12964 bytes. 242 bytes, 9 lines conffiles 792 bytes, 17 lines control 7833 bytes, 103 lines md5sums 706 bytes, 28 lines * postinst #!/bin/sh 213 bytes, 8 lines * postrm #!/bin/sh 2025 bytes, 58 lines * preinst #!/bin/sh 23310 bytes, 134 lines templates Package: libpam-modules Source: pam Version: 1.4.0-10 Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 3240 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libcrypt1 (>= 1:4.3.0), libdb5.3, libnsl2 (>= 1.0), libpam0g (>= 1.3.2), libselinux1 (>= 3.1~), libtirpc3 (>= 1.0.2), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.4.0-10) Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./etc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./etc/security/ -rw-r--r-- root/root 4564 2021-08-26 19:43 ./etc/security/access.conf -rw-r--r-- root/root 2234 2021-08-26 19:43 ./etc/security/faillock.conf -rw-r--r-- root/root 3635 2021-08-26 19:43 ./etc/security/group.conf -rw-r--r-- root/root 2161 2021-08-26 19:43 ./etc/security/limits.conf drwxr-xr-x root/root 0 2021-08-26 19:43 ./etc/security/limits.d/ -rw-r--r-- root/root 1637 2021-08-26 19:43 ./etc/security/namespace.conf drwxr-xr-x root/root 0 2021-08-26 19:43 ./etc/security/namespace.d/ -rwxr-xr-x root/root 1016 2021-08-26 19:43 ./etc/security/namespace.init -rw-r--r-- root/root 2971 2021-08-26 19:43 ./etc/security/pam_env.conf -rw-r--r-- root/root 419 2021-08-26 19:43 ./etc/security/sepermit.conf -rw-r--r-- root/root 2179 2021-08-26 19:43 ./etc/security/time.conf drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/ -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_access.so -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 67112 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_env.so -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_exec.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_faillock.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_group.so -rw-r--r-- root/root 67496 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 67360 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 67448 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_setquota.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_time.so -rw-r--r-- root/root 67408 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_tty_audit.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 132960 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_usertype.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 67344 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/security/pam_xauth.so drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-modules/ -rw-r--r-- root/root 1604 2021-01-30 22:09 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -rw-r--r-- root/root 43905 2021-08-26 19:43 ./usr/share/doc/libpam-modules/changelog.Debian.gz -rw-r--r-- root/root 31073 2020-06-08 10:17 ./usr/share/doc/libpam-modules/changelog.gz -rw-r--r-- root/root 3176 2021-01-30 22:09 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2020-06-08 10:17 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 844 2021-01-30 22:09 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man5/ -rw-r--r-- root/root 2728 2021-08-26 19:43 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2001 2021-08-26 19:43 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 2003 2021-08-26 19:43 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 2893 2021-08-26 19:43 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 2882 2021-08-26 19:43 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 1823 2021-08-26 19:43 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1195 2021-08-26 19:43 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 2017 2021-08-26 19:43 ./usr/share/man/man5/time.conf.5.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man7/ -rw-r--r-- root/root 1634 2021-08-26 19:43 ./usr/share/man/man7/pam_env.7.gz -rw-r--r-- root/root 1842 2021-08-26 19:43 ./usr/share/man/man7/pam_selinux.7.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man8/ -rw-r--r-- root/root 2152 2021-08-26 19:43 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1399 2021-08-26 19:43 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1099 2021-08-26 19:43 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2021-08-26 19:43 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1871 2021-08-26 19:43 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 1015 2021-08-26 19:43 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 2959 2021-08-26 19:43 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2021-08-26 19:43 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1462 2021-08-26 19:43 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1414 2021-08-26 19:43 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1320 2021-08-26 19:43 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1894 2021-08-26 19:43 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 2019 2021-08-26 19:43 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 1892 2021-08-26 19:43 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2345 2021-08-26 19:43 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1383 2021-08-26 19:43 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1274 2021-08-26 19:43 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1666 2021-08-26 19:43 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1482 2021-08-26 19:43 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1767 2021-08-26 19:43 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 3361 2021-08-26 19:43 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 824 2021-08-26 19:43 ./usr/share/man/man8/pam_namespace_helper.8.gz -rw-r--r-- root/root 1376 2021-08-26 19:43 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1041 2021-08-26 19:43 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1586 2021-08-26 19:43 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1520 2021-08-26 19:43 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1150 2021-08-26 19:43 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1587 2021-08-26 19:43 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1479 2021-08-26 19:43 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1995 2021-08-26 19:43 ./usr/share/man/man8/pam_setquota.8.gz -rw-r--r-- root/root 948 2021-08-26 19:43 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1798 2021-08-26 19:43 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1389 2021-08-26 19:43 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1467 2021-08-26 19:43 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1850 2021-08-26 19:43 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1641 2021-08-26 19:43 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3662 2021-08-26 19:43 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1805 2021-08-26 19:43 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1369 2021-08-26 19:43 ./usr/share/man/man8/pam_usertype.8.gz -rw-r--r-- root/root 1090 2021-08-26 19:43 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1515 2021-08-26 19:43 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2248 2021-08-26 19:43 ./usr/share/man/man8/pam_xauth.8.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/pam-configs/ -rw-r--r-- root/root 154 2021-01-30 22:09 ./usr/share/pam-configs/mkhomedir libpam0g-dbgsym_1.4.0-10_ppc64el.deb ------------------------------------ new Debian package, version 2.0. size 101988 bytes: control archive=652 bytes. 434 bytes, 13 lines control 318 bytes, 3 lines md5sums Package: libpam0g-dbgsym Source: pam Version: 1.4.0-10 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 142 Depends: libpam0g (= 1.4.0-10) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam0g Build-Ids: 4bf23145cf29edfd27de536cacf3671f275cdf4c 51abeeac244a2d9022ce900bcb317f60394a5834 caa4cc8fbee0714343724ef295d49a44daa28e80 drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/4b/ -rw-r--r-- root/root 17712 2021-08-26 19:43 ./usr/lib/debug/.build-id/4b/f23145cf29edfd27de536cacf3671f275cdf4c.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 23640 2021-08-26 19:43 ./usr/lib/debug/.build-id/51/abeeac244a2d9022ce900bcb317f60394a5834.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/debug/.build-id/ca/ -rw-r--r-- root/root 89336 2021-08-26 19:43 ./usr/lib/debug/.build-id/ca/a4cc8fbee0714343724ef295d49a44daa28e80.debug drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dbgsym -> libpam0g libpam0g-dev_1.4.0-10_ppc64el.deb --------------------------------- new Debian package, version 2.0. size 196448 bytes: control archive=2428 bytes. 723 bytes, 20 lines control 4752 bytes, 64 lines md5sums Package: libpam0g-dev Source: pam Version: 1.4.0-10 Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 438 Depends: libpam0g (= 1.4.0-10), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/include/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/include/security/ -rw-r--r-- root/root 2972 2021-08-26 19:43 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 6109 2021-08-26 19:43 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 12903 2021-08-26 19:43 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3484 2021-08-26 19:43 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 7245 2021-08-26 19:43 ./usr/include/security/pam_client.h -rw-r--r-- root/root 3631 2021-08-26 19:43 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 1089 2021-08-26 19:43 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 1526 2021-08-26 19:43 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4725 2021-08-26 19:43 ./usr/include/security/pam_modules.h -rw-r--r-- root/root 5434 2021-08-26 19:43 ./usr/include/security/pam_modutil.h drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 152602 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpam.a lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpam.so -> /lib/powerpc64le-linux-gnu/libpam.so.0 -rw-r--r-- root/root 13834 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpam_misc.a lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpam_misc.so -> /lib/powerpc64le-linux-gnu/libpam_misc.so.0 -rw-r--r-- root/root 25768 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpamc.a lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/lib/powerpc64le-linux-gnu/libpamc.so -> /lib/powerpc64le-linux-gnu/libpamc.so.0 drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/ -rw-r--r-- root/root 1604 2021-01-30 22:09 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -rw-r--r-- root/root 43905 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -rw-r--r-- root/root 31073 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/changelog.gz -rw-r--r-- root/root 3176 2021-01-30 22:09 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/examples/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/examples/agents/ -rw-r--r-- root/root 2432 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here.gz -rw-r--r-- root/root 1640 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/blank.c.gz -rw-r--r-- root/root 1404 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/check_user.c drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 146 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 5217 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 144 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile -rwxr-xr-x root/root 127 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 2498 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c.gz -rwxr-xr-x root/root 3643 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rw-r--r-- root/root 928 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/vpass.c -rw-r--r-- root/root 1590 2020-06-08 10:17 ./usr/share/doc/libpam0g-dev/examples/xsh.c.gz drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/man/man3/ -rw-r--r-- root/root 1799 2021-08-26 19:43 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2578 2021-08-26 19:43 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1266 2021-08-26 19:43 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1377 2021-08-26 19:43 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1263 2021-08-26 19:43 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 995 2021-08-26 19:43 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2303 2021-08-26 19:43 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1325 2021-08-26 19:43 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 952 2021-08-26 19:43 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2449 2021-08-26 19:43 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1789 2021-08-26 19:43 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1052 2021-08-26 19:43 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2414 2021-08-26 19:43 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1268 2021-08-26 19:43 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 816 2021-08-26 19:43 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1071 2021-08-26 19:43 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 943 2021-08-26 19:43 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 793 2021-08-26 19:43 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 811 2021-08-26 19:43 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 925 2021-08-26 19:43 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 999 2021-08-26 19:43 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 979 2021-08-26 19:43 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1269 2021-08-26 19:43 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1641 2021-08-26 19:43 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2436 2021-08-26 19:43 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1458 2021-08-26 19:43 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1350 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1260 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1707 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 907 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 910 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1533 2021-08-26 19:43 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1643 2021-08-26 19:43 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 825 2021-08-26 19:43 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 944 2021-08-26 19:43 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2021-08-26 19:43 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1130 2021-08-26 19:43 ./usr/share/man/man3/pam_xauth_data.3.gz libpam0g_1.4.0-10_ppc64el.deb ----------------------------- new Debian package, version 2.0. size 134528 bytes: control archive=15308 bytes. 804 bytes, 20 lines control 880 bytes, 12 lines md5sums 6008 bytes, 233 lines * postinst #!/bin/sh 213 bytes, 8 lines * postrm #!/bin/sh 60 bytes, 3 lines shlibs 3233 bytes, 75 lines symbols 32237 bytes, 269 lines templates 67 bytes, 2 lines triggers Package: libpam0g Source: pam Version: 1.4.0-10 Architecture: ppc64el Maintainer: Steve Langasek Installed-Size: 408 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. drwxr-xr-x root/root 0 2021-08-26 19:43 ./ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpam.so.0 -> libpam.so.0.85.1 -rw-r--r-- root/root 133040 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpam.so.0.85.1 lrwxrwxrwx root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.1 -rw-r--r-- root/root 67448 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpam_misc.so.0.82.1 lrwxrwxrwx root/root 0 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- root/root 67424 2021-08-26 19:43 ./lib/powerpc64le-linux-gnu/libpamc.so.0.82.1 drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 2524 2021-01-30 22:09 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1604 2021-01-30 22:09 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 1821 2020-06-08 10:17 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 552 2021-01-30 22:09 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 365 2021-01-30 22:09 ./usr/share/doc/libpam0g/TODO.Debian -rw-r--r-- root/root 43905 2021-08-26 19:43 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 31073 2020-06-08 10:17 ./usr/share/doc/libpam0g/changelog.gz -rw-r--r-- root/root 3176 2021-01-30 22:09 ./usr/share/doc/libpam0g/copyright drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-08-26 19:43 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 570 2021-02-25 22:10 ./usr/share/lintian/overrides/libpam0g lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [692 B] Get:5 copy:/<>/apt_archive ./ Packages [755 B] Fetched 2410 B in 0s (92.1 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:ppc64el t1utils unzip 0 upgraded, 94 newly installed, 0 to remove and 0 not upgraded. Need to get 7549 kB of archives. After this operation, 21.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-1 [51.8 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.27-2 [547 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.36.0-2 [815 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.27-2 [927 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40 [72.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b3 [45.7 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1.1 [18.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b7 [38.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b1 [15.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.26-1 [16.5 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b1 [25.6 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.110-1.1 [10.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.26-1 [129 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2 [40.9 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.01-2 [35.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b2 [26.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b3 [28.0 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-2 [60.4 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b1 [172 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b3 [12.0 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b1 [13.8 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b7 [17.4 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.008-1+b1 [12.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.611-1 [45.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1+b1 [99.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1+b1 [103 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b2 [27.8 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b8 [8724 B] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1 [13.2 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1+b1 [197 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b3 [75.8 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.012004-1 [351 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b2 [20.3 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.08-1 [90.6 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1 [35.5 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.22-3 [88.5 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.106.1 [1332 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7549 kB in 0s (27.6 MB/s) Selecting previously unselected package libassuan0:amd64. (Reading database ... 23367 files and directories currently installed.) Preparing to unpack .../00-libassuan0_2.5.5-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../01-gpgconf_2.2.27-2_amd64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../02-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_amd64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1.1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1.1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_amd64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.26-1_all.deb ... Unpacking libconfig-tiny-perl (2.26-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.110-1.1_all.deb ... Unpacking libdata-optlist-perl (0.110-1.1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../27-libcpanel-json-xs-perl_4.26-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.26-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.01-2_amd64.deb ... Unpacking libdata-messagepack-perl (1.01-2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../39-libdevel-size-perl_0.83-1+b2_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../40-libemail-address-xs-perl_1.04-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../41-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../42-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../43-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../44-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../45-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../46-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../47-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../48-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../49-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../50-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../51-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../52-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../53-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../54-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../55-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../56-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../57-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../58-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../59-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../60-libmoo-perl_2.005004-2_all.deb ... Unpacking libmoo-perl (2.005004-2) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../61-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../62-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../63-libmouse-perl_2.5.10-1+b1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../64-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../65-libsub-identify-perl_0.14-1+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../66-libsub-name-perl_0.26-1+b1_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../67-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../68-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../69-libperlio-gzip-perl_0.19-1+b7_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../70-libperlio-utf8-strict-perl_0.008-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.008-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../71-libproc-processtable-perl_0.611-1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.611-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../72-libsereal-decoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../73-libsereal-encoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../74-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../75-libterm-readkey-perl_2.38-1+b2_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../76-libtext-levenshteinxs-perl_0.03-4+b8_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../77-libtext-markdown-discount-perl_0.13-1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../78-libtext-xslate-perl_3.5.8-1+b1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../79-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../80-libtime-moment-perl_0.44-1+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../81-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../82-libtype-tiny-perl_1.012004-1_all.deb ... Unpacking libtype-tiny-perl (1.012004-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../83-libunicode-utf8-perl_0.62-1+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../84-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../85-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../86-libyaml-libyaml-perl_0.83+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1) ... Selecting previously unselected package lzip. Preparing to unpack .../87-lzip_1.22-3_amd64.deb ... Unpacking lzip (1.22-3) ... Selecting previously unselected package lzop. Preparing to unpack .../88-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../89-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../90-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../91-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../92-lintian_2.106.1_all.deb ... Unpacking lintian (2.106.1) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../93-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-2) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.26-1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up libyaml-libyaml-perl (0.83+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:amd64 (2.5.5-1) ... Setting up libconfig-tiny-perl (2.26-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.008-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.22-3) ... Setting up t1utils (1.41-4) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.611-1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b2) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.08-1) ... Setting up gpg (2.2.27-2) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtype-tiny-perl (1.012004-1) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1.1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-2) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.24-1.1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.106.1) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.32-3) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 60196 Build-Time: 177 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 43 Job: pam_1.4.0-10 Lintian: pass Machine Architecture: amd64 Package: pam Package-Time: 231 Source-Version: 1.4.0-10 Space: 60196 Status: successful Version: 1.4.0-10 -------------------------------------------------------------------------------- Finished at 2021-09-18T10:50:00Z Build needed 00:03:51, 60196k disk space