sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir.einval.org +==============================================================================+ | pam 1.5.2-5 (i386) Fri, 16 Dec 2022 14:31:24 +0000 | +==============================================================================+ Package: pam Version: 1.5.2-5 Source Version: 1.5.2-5 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-90eafd81-c78a-4b21-bcf1-cda460fb0b5c' with '<>' I: NOTICE: Log filtering will replace 'build/pam-ciQdK7/resolver-GN1a1w' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [161 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main i386 Packages [9281 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [10.1 MB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [9245 kB] Fetched 28.7 MB in 8s (3505 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'pam' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/vorlon/pam.git Please use: git clone https://salsa.debian.org/vorlon/pam.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1112 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main pam 1.5.2-5 (dsc) [2559 B] Get:2 http://mirror.einval.org/debian sid/main pam 1.5.2-5 (tar) [989 kB] Get:3 http://mirror.einval.org/debian sid/main pam 1.5.2-5 (diff) [120 kB] Fetched 1112 kB in 0s (13.8 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/pam-ciQdK7/pam-1.5.2' with '<>' I: NOTICE: Log filtering will replace 'build/pam-ciQdK7' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev:arm64, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev Filtered Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev:arm64, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [542 B] Get:5 copy:/<>/apt_archive ./ Packages [608 B] Fetched 2107 B in 0s (52.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dwz ed file flex g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit-dev:i386 libaudit1:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng-dev:i386 libcap-ng0:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb-dev:i386 libdb5.3:i386 libdb5.3-dev:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfl-dev libfl-dev:i386 libfl2 libfl2:i386 libgc1 libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgpm2 libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpkgconf3 libquadmath0:i386 libquadmath0-i386-cross libselinux1:i386 libselinux1-dev:i386 libsepol-dev:i386 libsepol2:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db pkg-config:i386 pkgconf:i386 pkgconf-bin po-debconf quilt sensible-utils sgml-base sgml-data ucf w3m xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-12-locales cpp-12-doc cpp-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch bison flex-doc g++-12-multilib-i686-linux-gnu gcc-12-doc gcc-12-multilib-i686-linux-gnu manpages-dev gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 db5.3-doc:i386 gpm krb5-doc:i386 krb5-user:i386 libstdc++-12-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less libmail-box-perl default-mta | mail-transport-agent graphviz procmail sgml-base-doc perlsgml w3-recs opensp brotli cmigemo compface dict dict-wn dictd libsixel-bin mailcap media-types w3m-el w3m-img wget | curl xdg-utils xsel Recommended packages: curl | wget | lynx libidn2-0:i386 libarchive-cpio-perl krb5-locales:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl less ca-certificates The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-12-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dpkg-cross dwz ed file flex g++-12-i686-linux-gnu g++-i686-linux-gnu gcc-12-base:i386 gcc-12-cross-base gcc-12-i686-linux-gnu gcc-12-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit-dev:i386 libaudit1:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng-dev:i386 libcap-ng0:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb-dev:i386 libdb5.3:i386 libdb5.3-dev:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfl-dev libfl-dev:i386 libfl2 libfl2:i386 libgc1 libgcc-12-dev:i386 libgcc-12-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgpm2 libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:i386 libnsl2:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpkgconf3 libquadmath0:i386 libquadmath0-i386-cross libselinux1:i386 libselinux1-dev:i386 libsepol-dev:i386 libsepol2:i386 libssl3:i386 libstdc++-12-dev:i386 libstdc++-12-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db pkg-config:i386 pkgconf:i386 pkgconf-bin po-debconf quilt sbuild-build-depends-main-dummy:i386 sensible-utils sgml-base sgml-data ucf w3m xml-core xsltproc 0 upgraded, 137 newly installed, 0 to remove and 0 not upgraded. Need to get 97.7 MB of archives. After this operation, 399 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1040 B] Get:2 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.19-1 [280 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 flex arm64 2.6.4-8.1 [430 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-5 [15.1 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 sgml-base all 1.31 [15.4 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.41-4 [295 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.41-4 [124 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.41-4 [66.9 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-10 [158 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-9 [862 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.38.1-4 [86.5 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.11.1-1 [1366 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-10 [495 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu-base arm64 12.2.0-9cross2 [37.3 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 cpp-12-i686-linux-gnu arm64 12.2.0-9cross2 [8760 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:12.2.0-1 [17.1 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.20 [16.3 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.39.50.20221208-5 [2381 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 gcc-12-cross-base all 12.2.0-9cross2 [32.8 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.36-3cross1 [1338 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 12.2.0-9cross2 [59.6 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 12.2.0-9cross2 [118 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 12.2.0-9cross2 [27.1 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 12.2.0-9cross2 [7472 B] Get:32 http://mirror.einval.org/debian sid/main arm64 libasan8-i386-cross all 12.2.0-9cross2 [2078 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 12.2.0-9cross2 [618 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 12.2.0-9cross2 [870 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 12.2.0-9cross2 [227 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libgcc-12-dev-i386-cross all 12.2.0-9cross2 [2429 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 gcc-12-i686-linux-gnu arm64 12.2.0-9cross2 [17.4 MB] Get:38 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:12.2.0-1 [1452 B] Get:39 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 6.0.6-2cross1 [1803 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.36-3cross1 [1713 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libstdc++-12-dev-i386-cross all 12.2.0-9cross2 [2083 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 g++-12-i686-linux-gnu arm64 12.2.0-9cross2 [9598 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:12.2.0-1 [1168 B] Get:44 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libicu72 arm64 72.1-3 [9204 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.14+dfsg-1.1+b2 [619 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1+b1 [309 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-2 [63.4 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:60 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.11.3 [81.1 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.7-5 [517 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get:65 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.13.0-2 [19.4 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.13.0-2 [8556 B] Get:67 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.188-1 [171 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14+20220924-2 [101 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-10 [1248 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.11.3 [942 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 dh-exec arm64 0.27 [27.6 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 xml-core all 0.18+nmu1 [23.8 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 docbook-xml all 4.5-12 [85.2 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 docbook-xsl all 1.79.2+dfsg-2 [1237 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 ed arm64 1.18-1 [60.9 kB] Get:80 http://mirror.einval.org/debian sid/main i386 gcc-12-base i386 12.2.0-10 [37.2 kB] Get:81 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 12.2.0-10 [59.6 kB] Get:82 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.36-6 [2619 kB] Get:83 http://mirror.einval.org/debian sid/main i386 libasan8 i386 12.2.0-10 [2079 kB] Get:84 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 12.2.0-10 [7704 B] Get:85 http://mirror.einval.org/debian sid/main i386 libcap-ng0 i386 0.8.3-1+b2 [17.4 kB] Get:86 http://mirror.einval.org/debian sid/main i386 libaudit1 i386 1:3.0.7-1.1+b2 [47.7 kB] Get:87 http://mirror.einval.org/debian sid/main i386 libcap-ng-dev i386 0.8.3-1+b2 [31.6 kB] Get:88 http://mirror.einval.org/debian sid/main i386 libaudit-dev i386 1:3.0.7-1.1+b2 [79.6 kB] Get:89 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 6.0.12-1 [1695 kB] Get:90 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.33-1 [95.5 kB] Get:91 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.33-1 [126 kB] Get:92 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.6~rc1-1+b1 [15.2 kB] Get:93 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.20.1-1 [34.9 kB] Get:94 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.20.1-1 [82.2 kB] Get:95 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.3-1 [16.1 kB] Get:96 http://mirror.einval.org/debian sid/main i386 libssl3 i386 3.0.7-1 [2011 kB] Get:97 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.20.1-1 [359 kB] Get:98 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.20.1-1 [144 kB] Get:99 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.3+ds-1 [92.6 kB] Get:100 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:101 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.3+ds-1 [202 kB] Get:102 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:103 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.36-6 [1717 kB] Get:104 http://mirror.einval.org/debian sid/main i386 libdb5.3 i386 5.3.28+dfsg1-0.10 [751 kB] Get:105 http://mirror.einval.org/debian sid/main i386 libdb5.3-dev i386 5.3.28+dfsg1-0.10 [844 kB] Get:106 http://mirror.einval.org/debian sid/main i386 libdb-dev i386 5.3.2 [1744 B] Get:107 http://mirror.einval.org/debian sid/main arm64 libfl2 arm64 2.6.4-8.1 [103 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libfl-dev arm64 2.6.4-8.1 [105 kB] Get:109 http://mirror.einval.org/debian sid/main i386 libfl2 i386 2.6.4-8.1 [103 kB] Get:110 http://mirror.einval.org/debian sid/main i386 libfl-dev i386 2.6.4-8.1 [105 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libgc1 arm64 1:8.2.2-3 [239 kB] Get:112 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 12.2.0-10 [121 kB] Get:113 http://mirror.einval.org/debian sid/main i386 libitm1 i386 12.2.0-10 [27.6 kB] Get:114 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 12.2.0-10 [661 kB] Get:115 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 12.2.0-10 [870 kB] Get:116 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 12.2.0-10 [227 kB] Get:117 http://mirror.einval.org/debian sid/main i386 libgcc-12-dev i386 12.2.0-10 [2429 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libgpm2 arm64 1.20.7-10+b1 [14.4 kB] Get:119 http://mirror.einval.org/debian sid/main i386 libpcre2-16-0 i386 10.40-3 [243 kB] Get:120 http://mirror.einval.org/debian sid/main i386 libpcre2-32-0 i386 10.40-3 [232 kB] Get:121 http://mirror.einval.org/debian sid/main i386 libpcre2-8-0 i386 10.40-3 [259 kB] Get:122 http://mirror.einval.org/debian sid/main i386 libpcre2-posix3 i386 10.40-3 [53.6 kB] Get:123 http://mirror.einval.org/debian sid/main i386 libpcre2-dev i386 10.40-3 [760 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 libpkgconf3 arm64 1.8.0-11 [35.0 kB] Get:125 http://mirror.einval.org/debian sid/main i386 libselinux1 i386 3.4-1+b3 [77.6 kB] Get:126 http://mirror.einval.org/debian sid/main i386 libsepol2 i386 3.4-2 [306 kB] Get:127 http://mirror.einval.org/debian sid/main i386 libsepol-dev i386 3.4-2 [392 kB] Get:128 http://mirror.einval.org/debian sid/main i386 libselinux1-dev i386 3.4-1+b3 [165 kB] Get:129 http://mirror.einval.org/debian sid/main i386 libstdc++-12-dev i386 12.2.0-10 [2101 kB] Get:130 http://mirror.einval.org/debian sid/main arm64 libxml2-utils arm64 2.9.14+dfsg-1.1+b2 [97.3 kB] Get:131 http://mirror.einval.org/debian sid/main arm64 libxslt1.1 arm64 1.1.35-1 [231 kB] Get:132 http://mirror.einval.org/debian sid/main arm64 pkgconf-bin arm64 1.8.0-11 [28.6 kB] Get:133 http://mirror.einval.org/debian sid/main i386 pkgconf i386 1.8.0-11 [25.7 kB] Get:134 http://mirror.einval.org/debian sid/main i386 pkg-config i386 1.8.0-11 [13.4 kB] Get:135 http://mirror.einval.org/debian sid/main arm64 quilt all 0.66-2.2 [303 kB] Get:136 http://mirror.einval.org/debian sid/main arm64 w3m arm64 0.5.3+git20220429-1+b1 [1064 kB] Get:137 http://mirror.einval.org/debian sid/main arm64 xsltproc arm64 1.1.35-1 [126 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 97.7 MB in 2s (55.2 MB/s) Selecting previously unselected package m4. (Reading database ... 12643 files and directories currently installed.) Preparing to unpack .../000-m4_1.4.19-1_arm64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package flex. Preparing to unpack .../001-flex_2.6.4-8.1_arm64.deb ... Unpacking flex (2.6.4-8.1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../002-liblocale-gettext-perl_1.07-5_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package sgml-base. Preparing to unpack .../003-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../006-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-10_arm64.deb ... Unpacking gettext-base (0.21-10) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../009-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../010-groff-base_1.22.4-9_arm64.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.38.1-4_arm64.deb ... Unpacking bsdextrautils (2.38.1-4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../012-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../013-man-db_2.11.1-1_arm64.deb ... Unpacking man-db (2.11.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../014-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autoconf. Preparing to unpack .../015-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../016-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../017-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../018-autopoint_0.21-10_all.deb ... Unpacking autopoint (0.21-10) ... Selecting previously unselected package gcc-12-i686-linux-gnu-base:arm64. Preparing to unpack .../019-gcc-12-i686-linux-gnu-base_12.2.0-9cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu-base:arm64 (12.2.0-9cross2) ... Selecting previously unselected package cpp-12-i686-linux-gnu. Preparing to unpack .../020-cpp-12-i686-linux-gnu_12.2.0-9cross2_arm64.deb ... Unpacking cpp-12-i686-linux-gnu (12.2.0-9cross2) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../021-cpp-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../022-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../023-binutils-i686-linux-gnu_2.39.50.20221208-5_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.39.50.20221208-5) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../024-gcc-12-cross-base_12.2.0-9cross2_all.deb ... Unpacking gcc-12-cross-base (12.2.0-9cross2) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../025-libc6-i386-cross_2.36-3cross1_all.deb ... Unpacking libc6-i386-cross (2.36-3cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../026-libgcc-s1-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libgcc-s1-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../027-libgomp1-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libgomp1-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../028-libitm1-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libitm1-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../029-libatomic1-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libatomic1-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../030-libasan8-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libasan8-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../031-libstdc++6-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libstdc++6-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../032-libubsan1-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libubsan1-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../033-libquadmath0-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libquadmath0-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package libgcc-12-dev-i386-cross. Preparing to unpack .../034-libgcc-12-dev-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libgcc-12-dev-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package gcc-12-i686-linux-gnu. Preparing to unpack .../035-gcc-12-i686-linux-gnu_12.2.0-9cross2_arm64.deb ... Unpacking gcc-12-i686-linux-gnu (12.2.0-9cross2) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../036-gcc-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../037-linux-libc-dev-i386-cross_6.0.6-2cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (6.0.6-2cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../038-libc6-dev-i386-cross_2.36-3cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.36-3cross1) ... Selecting previously unselected package libstdc++-12-dev-i386-cross. Preparing to unpack .../039-libstdc++-12-dev-i386-cross_12.2.0-9cross2_all.deb ... Unpacking libstdc++-12-dev-i386-cross (12.2.0-9cross2) ... Selecting previously unselected package g++-12-i686-linux-gnu. Preparing to unpack .../040-g++-12-i686-linux-gnu_12.2.0-9cross2_arm64.deb ... Unpacking g++-12-i686-linux-gnu (12.2.0-9cross2) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../041-g++-i686-linux-gnu_4%3a12.2.0-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:12.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../042-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../043-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../044-libicu72_72.1-3_arm64.deb ... Unpacking libicu72:arm64 (72.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../045-libxml2_2.9.14+dfsg-1.1+b2_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.1+b2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../046-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../047-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../048-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../049-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../050-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../051-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../052-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../053-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../054-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../055-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../056-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../057-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../058-libdebhelper-perl_13.11.3_all.deb ... Unpacking libdebhelper-perl (13.11.3) ... Selecting previously unselected package libtool. Preparing to unpack .../059-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../060-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../061-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../062-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../063-libfile-stripnondeterminism-perl_1.13.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../064-dh-strip-nondeterminism_1.13.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-2) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../065-libelf1_0.188-1_arm64.deb ... Unpacking libelf1:arm64 (0.188-1) ... Selecting previously unselected package dwz. Preparing to unpack .../066-dwz_0.14+20220924-2_arm64.deb ... Unpacking dwz (0.14+20220924-2) ... Selecting previously unselected package gettext. Preparing to unpack .../067-gettext_0.21-10_arm64.deb ... Unpacking gettext (0.21-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../068-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../069-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../070-debhelper_13.11.3_all.deb ... Unpacking debhelper (13.11.3) ... Selecting previously unselected package dh-exec. Preparing to unpack .../071-dh-exec_0.27_arm64.deb ... Unpacking dh-exec (0.27) ... Selecting previously unselected package diffstat. Preparing to unpack .../072-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../073-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../074-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../075-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../076-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package ed. Preparing to unpack .../077-ed_1.18-1_arm64.deb ... Unpacking ed (1.18-1) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../078-gcc-12-base_12.2.0-10_i386.deb ... Unpacking gcc-12-base:i386 (12.2.0-10) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../079-libgcc-s1_12.2.0-10_i386.deb ... Unpacking libgcc-s1:i386 (12.2.0-10) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../080-libc6_2.36-6_i386.deb ... Unpacking libc6:i386 (2.36-6) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../081-libasan8_12.2.0-10_i386.deb ... Unpacking libasan8:i386 (12.2.0-10) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../082-libatomic1_12.2.0-10_i386.deb ... Unpacking libatomic1:i386 (12.2.0-10) ... Selecting previously unselected package libcap-ng0:i386. Preparing to unpack .../083-libcap-ng0_0.8.3-1+b2_i386.deb ... Unpacking libcap-ng0:i386 (0.8.3-1+b2) ... Selecting previously unselected package libaudit1:i386. Preparing to unpack .../084-libaudit1_1%3a3.0.7-1.1+b2_i386.deb ... Unpacking libaudit1:i386 (1:3.0.7-1.1+b2) ... Selecting previously unselected package libcap-ng-dev:i386. Preparing to unpack .../085-libcap-ng-dev_0.8.3-1+b2_i386.deb ... Unpacking libcap-ng-dev:i386 (0.8.3-1+b2) ... Selecting previously unselected package libaudit-dev:i386. Preparing to unpack .../086-libaudit-dev_1%3a3.0.7-1.1+b2_i386.deb ... Unpacking libaudit-dev:i386 (1:3.0.7-1.1+b2) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../087-linux-libc-dev_6.0.12-1_i386.deb ... Unpacking linux-libc-dev:i386 (6.0.12-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../088-libcrypt1_1%3a4.4.33-1_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.33-1) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../089-libcrypt-dev_1%3a4.4.33-1_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.33-1) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../090-libcom-err2_1.46.6~rc1-1+b1_i386.deb ... Unpacking libcom-err2:i386 (1.46.6~rc1-1+b1) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../091-libkrb5support0_1.20.1-1_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../092-libk5crypto3_1.20.1-1_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-1) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../093-libkeyutils1_1.6.3-1_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-1) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../094-libssl3_3.0.7-1_i386.deb ... Unpacking libssl3:i386 (3.0.7-1) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../095-libkrb5-3_1.20.1-1_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-1) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../096-libgssapi-krb5-2_1.20.1-1_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-1) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../097-libtirpc3_1.3.3+ds-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../098-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../099-libtirpc-dev_1.3.3+ds-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../100-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../101-libc6-dev_2.36-6_i386.deb ... Unpacking libc6-dev:i386 (2.36-6) ... Selecting previously unselected package libdb5.3:i386. Preparing to unpack .../102-libdb5.3_5.3.28+dfsg1-0.10_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg1-0.10) ... Selecting previously unselected package libdb5.3-dev:i386. Preparing to unpack .../103-libdb5.3-dev_5.3.28+dfsg1-0.10_i386.deb ... Unpacking libdb5.3-dev:i386 (5.3.28+dfsg1-0.10) ... Selecting previously unselected package libdb-dev:i386. Preparing to unpack .../104-libdb-dev_5.3.2_i386.deb ... Unpacking libdb-dev:i386 (5.3.2) ... Selecting previously unselected package libfl2:i386. Preparing to unpack .../105-libfl2_2.6.4-8.1_i386.deb ... Unpacking libfl2:i386 (2.6.4-8.1) ... Selecting previously unselected package libfl-dev:i386. Preparing to unpack .../106-libfl-dev_2.6.4-8.1_i386.deb ... Unpacking libfl-dev:i386 (2.6.4-8.1) ... Selecting previously unselected package libfl2:arm64. Preparing to unpack .../107-libfl2_2.6.4-8.1_arm64.deb ... Unpacking libfl2:arm64 (2.6.4-8.1) ... Selecting previously unselected package libfl-dev:arm64. Preparing to unpack .../108-libfl-dev_2.6.4-8.1_arm64.deb ... Unpacking libfl-dev:arm64 (2.6.4-8.1) ... Selecting previously unselected package libgc1:arm64. Preparing to unpack .../109-libgc1_1%3a8.2.2-3_arm64.deb ... Unpacking libgc1:arm64 (1:8.2.2-3) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../110-libgomp1_12.2.0-10_i386.deb ... Unpacking libgomp1:i386 (12.2.0-10) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../111-libitm1_12.2.0-10_i386.deb ... Unpacking libitm1:i386 (12.2.0-10) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../112-libstdc++6_12.2.0-10_i386.deb ... Unpacking libstdc++6:i386 (12.2.0-10) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../113-libubsan1_12.2.0-10_i386.deb ... Unpacking libubsan1:i386 (12.2.0-10) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../114-libquadmath0_12.2.0-10_i386.deb ... Unpacking libquadmath0:i386 (12.2.0-10) ... Selecting previously unselected package libgcc-12-dev:i386. Preparing to unpack .../115-libgcc-12-dev_12.2.0-10_i386.deb ... Unpacking libgcc-12-dev:i386 (12.2.0-10) ... Selecting previously unselected package libgpm2:arm64. Preparing to unpack .../116-libgpm2_1.20.7-10+b1_arm64.deb ... Unpacking libgpm2:arm64 (1.20.7-10+b1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../117-libpcre2-16-0_10.40-3_i386.deb ... Unpacking libpcre2-16-0:i386 (10.40-3) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../118-libpcre2-32-0_10.40-3_i386.deb ... Unpacking libpcre2-32-0:i386 (10.40-3) ... Selecting previously unselected package libpcre2-8-0:i386. Preparing to unpack .../119-libpcre2-8-0_10.40-3_i386.deb ... Unpacking libpcre2-8-0:i386 (10.40-3) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../120-libpcre2-posix3_10.40-3_i386.deb ... Unpacking libpcre2-posix3:i386 (10.40-3) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../121-libpcre2-dev_10.40-3_i386.deb ... Unpacking libpcre2-dev:i386 (10.40-3) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../122-libpkgconf3_1.8.0-11_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.0-11) ... Selecting previously unselected package libselinux1:i386. Preparing to unpack .../123-libselinux1_3.4-1+b3_i386.deb ... Unpacking libselinux1:i386 (3.4-1+b3) ... Selecting previously unselected package libsepol2:i386. Preparing to unpack .../124-libsepol2_3.4-2_i386.deb ... Unpacking libsepol2:i386 (3.4-2) ... Selecting previously unselected package libsepol-dev:i386. Preparing to unpack .../125-libsepol-dev_3.4-2_i386.deb ... Unpacking libsepol-dev:i386 (3.4-2) ... Selecting previously unselected package libselinux1-dev:i386. Preparing to unpack .../126-libselinux1-dev_3.4-1+b3_i386.deb ... Unpacking libselinux1-dev:i386 (3.4-1+b3) ... Selecting previously unselected package libstdc++-12-dev:i386. Preparing to unpack .../127-libstdc++-12-dev_12.2.0-10_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.2.0-10) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../128-libxml2-utils_2.9.14+dfsg-1.1+b2_arm64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1.1+b2) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../129-libxslt1.1_1.1.35-1_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.35-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../130-pkgconf-bin_1.8.0-11_arm64.deb ... Unpacking pkgconf-bin (1.8.0-11) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../131-pkgconf_1.8.0-11_i386.deb ... Unpacking pkgconf:i386 (1.8.0-11) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../132-pkg-config_1.8.0-11_i386.deb ... Unpacking pkg-config:i386 (1.8.0-11) ... Selecting previously unselected package quilt. Preparing to unpack .../133-quilt_0.66-2.2_all.deb ... Unpacking quilt (0.66-2.2) ... Selecting previously unselected package w3m. Preparing to unpack .../134-w3m_0.5.3+git20220429-1+b1_arm64.deb ... Unpacking w3m (0.5.3+git20220429-1+b1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../135-xsltproc_1.1.35-1_arm64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../136-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libgpm2:arm64 (1.20.7-10+b1) ... Setting up libicu72:arm64 (72.1-3) ... Setting up gcc-12-cross-base (12.2.0-9cross2) ... Setting up bsdextrautils (2.38.1-4) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up binutils-i686-linux-gnu (2.39.50.20221208-5) ... Setting up libdebhelper-perl (13.11.3) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up linux-libc-dev:i386 (6.0.12-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-10) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libyaml-perl (1.30-2) ... Setting up gcc-12-base:i386 (12.2.0-10) ... Setting up gcc-12-i686-linux-gnu-base:arm64 (12.2.0-9cross2) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-3.1) ... Setting up linux-libc-dev-i386-cross (6.0.6-2cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:arm64 (1.8.0-11) ... Setting up ed (1.18-1) ... Setting up diffstat (1.64-1) ... Setting up autopoint (0.21-10) ... Setting up libfl2:arm64 (2.6.4-8.1) ... Setting up pkgconf-bin (1.8.0-11) ... Setting up libgc1:arm64 (1:8.2.2-3) ... Setting up autoconf (2.71-2) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libc6-i386-cross (2.36-3cross1) ... Setting up libsub-override-perl (0.09-4) ... Setting up sgml-base (1.31) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libquadmath0-i386-cross (12.2.0-9cross2) ... Setting up libelf1:arm64 (0.188-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.1+b2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-2) ... Setting up flex (2.6.4-8.1) ... Setting up gettext (0.21-10) ... Setting up cpp-12-i686-linux-gnu (12.2.0-9cross2) ... Setting up libtool (2.4.7-5) ... Setting up libatomic1-i386-cross (12.2.0-9cross2) ... Setting up quilt (0.66-2.2) ... Setting up libgomp1-i386-cross (12.2.0-9cross2) ... Setting up libc6-dev-i386-cross (2.36-3cross1) ... Setting up libfl-dev:arm64 (2.6.4-8.1) ... Setting up pkgconf:i386 (1.8.0-11) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libgcc-s1-i386-cross (12.2.0-9cross2) ... Setting up dh-autoreconf (20) ... Setting up w3m (0.5.3+git20220429-1+b1) ... Setting up libitm1-i386-cross (12.2.0-9cross2) ... Setting up pkg-config:i386 (1.8.0-11) ... Setting up ucf (3.0043) ... Setting up dh-strip-nondeterminism (1.13.0-2) ... Setting up dwz (0.14+20220924-2) ... Setting up groff-base (1.22.4-9) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:arm64 (1.1.35-1) ... Setting up cpp-i686-linux-gnu (4:12.2.0-1) ... Setting up libxml2-utils (2.9.14+dfsg-1.1+b2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.11.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan8-i386-cross (12.2.0-9cross2) ... Setting up libstdc++6-i386-cross (12.2.0-9cross2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up debhelper (13.11.3) ... Setting up dh-exec (0.27) ... Setting up libubsan1-i386-cross (12.2.0-9cross2) ... Setting up libxml-simple-perl (2.25-2) ... Setting up libgcc-12-dev-i386-cross (12.2.0-9cross2) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libstdc++-12-dev-i386-cross (12.2.0-9cross2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up gcc-12-i686-linux-gnu (12.2.0-9cross2) ... Setting up g++-12-i686-linux-gnu (12.2.0-9cross2) ... Setting up gcc-i686-linux-gnu (4:12.2.0-1) ... Setting up dpkg-cross (2.6.20) ... Setting up g++-i686-linux-gnu (4:12.2.0-1) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libgcc-s1:i386 (12.2.0-10) ... Setting up libc6:i386 (2.36-6) ... Setting up libasan8:i386 (12.2.0-10) ... Setting up libdb5.3:i386 (5.3.28+dfsg1-0.10) ... Setting up libstdc++6:i386 (12.2.0-10) ... Setting up libitm1:i386 (12.2.0-10) ... Setting up libkeyutils1:i386 (1.6.3-1) ... Setting up libssl3:i386 (3.0.7-1) ... Setting up libcrypt1:i386 (1:4.4.33-1) ... Setting up libcom-err2:i386 (1.46.6~rc1-1+b1) ... Setting up libgomp1:i386 (12.2.0-10) ... Setting up libpcre2-16-0:i386 (10.40-3) ... Setting up libkrb5support0:i386 (1.20.1-1) ... Setting up libcap-ng0:i386 (0.8.3-1+b2) ... Setting up libpcre2-32-0:i386 (10.40-3) ... Setting up libquadmath0:i386 (12.2.0-10) ... Setting up libaudit1:i386 (1:3.0.7-1.1+b2) ... Setting up libatomic1:i386 (12.2.0-10) ... Setting up libsepol2:i386 (3.4-2) ... Setting up libsepol-dev:i386 (3.4-2) ... Setting up libfl2:i386 (2.6.4-8.1) ... Setting up libpcre2-8-0:i386 (10.40-3) ... Setting up libk5crypto3:i386 (1.20.1-1) ... Setting up libubsan1:i386 (12.2.0-10) ... Setting up libpcre2-posix3:i386 (10.40-3) ... Setting up libdb5.3-dev:i386 (5.3.28+dfsg1-0.10) ... Setting up libcrypt-dev:i386 (1:4.4.33-1) ... Setting up libcap-ng-dev:i386 (0.8.3-1+b2) ... Setting up libkrb5-3:i386 (1.20.1-1) ... Setting up libaudit-dev:i386 (1:3.0.7-1.1+b2) ... Setting up libfl-dev:i386 (2.6.4-8.1) ... Setting up libselinux1:i386 (3.4-1+b3) ... Setting up libdb-dev:i386 (5.3.2) ... Setting up libgcc-12-dev:i386 (12.2.0-10) ... Setting up libgssapi-krb5-2:i386 (1.20.1-1) ... Setting up libtirpc3:i386 (1.3.3+ds-1) ... Setting up libtirpc-dev:i386 (1.3.3+ds-1) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.36-6) ... Setting up libpcre2-dev:i386 (10.40-3) ... Setting up libstdc++-12-dev:i386 (12.2.0-10) ... Setting up libselinux1-dev:i386 (3.4-1+b3) ... Processing triggers for libc-bin (2.36-6) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-0.bpo.15-arm64 #1 SMP Debian 5.10.120-1~bpo10+1 (2022-06-13) arm64 (aarch64) Toolchain package versions: binutils_2.39.50.20221208-5 dpkg-dev_1.21.12 g++-12_12.2.0-10 gcc-12_12.2.0-10 libc6-dev_2.36-6 libstdc++-12-dev_12.2.0-10 libstdc++-12-dev-i386-cross_12.2.0-9cross2 libstdc++6_12.2.0-10 libstdc++6-i386-cross_12.2.0-9cross2 linux-libc-dev_6.0.12-1 Package versions: adduser_3.129 apt_2.5.4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3 base-passwd_3.6.1 bash_5.2-2+b1 binutils_2.39.50.20221208-5 binutils-aarch64-linux-gnu_2.39.50.20221208-5 binutils-common_2.39.50.20221208-5 binutils-i686-linux-gnu_2.39.50.20221208-5 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:12.2.0-1 cpp-12_12.2.0-10 cpp-12-i686-linux-gnu_12.2.0-9cross2 cpp-i686-linux-gnu_4:12.2.0-1 cross-config_2.6.20 crossbuild-essential-i386_12.9 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.80 debhelper_13.11.3 debian-archive-keyring_2021.1.1 debianutils_5.7-0.4 dh-autoreconf_20 dh-exec_0.27 dh-strip-nondeterminism_1.13.0-2 diffstat_1.64-1 diffutils_1:3.8-2 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.12 dpkg-cross_2.6.20 dpkg-dev_1.21.12 dwz_0.14+20220924-2 ed_1.18-1 fakeroot_1.30.1-1 file_1:5.41-4 findutils_4.9.0-3 flex_2.6.4-8.1 g++_4:12.2.0-1 g++-12_12.2.0-10 g++-12-i686-linux-gnu_12.2.0-9cross2 g++-i686-linux-gnu_4:12.2.0-1 gcc_4:12.2.0-1 gcc-12_12.2.0-10 gcc-12-base_12.2.0-10 gcc-12-cross-base_12.2.0-9cross2 gcc-12-i686-linux-gnu_12.2.0-9cross2 gcc-12-i686-linux-gnu-base_12.2.0-9cross2 gcc-i686-linux-gnu_4:12.2.0-1 gettext_0.21-10 gettext-base_0.21-10 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-2 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libasan8_12.2.0-10 libasan8-i386-cross_12.2.0-9cross2 libatomic1_12.2.0-10 libatomic1-i386-cross_12.2.0-9cross2 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1.1 libaudit-dev_1:3.0.7-1.1+b2 libaudit1_1:3.0.7-1.1+b2 libbinutils_2.39.50.20221208-5 libblkid1_2.38.1-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-6 libc-dev-bin_2.36-6 libc6_2.36-6 libc6-dev_2.36-6 libc6-dev-i386-cross_2.36-3cross1 libc6-i386-cross_2.36-3cross1 libcap-ng-dev_0.8.3-1+b2 libcap-ng0_0.8.3-1+b2 libcap2_1:2.66-2 libcc1-0_12.2.0-10 libcom-err2_1.46.6~rc1-1+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.33-1 libcrypt1_1:4.4.33-1 libctf-nobfd0_2.39.50.20221208-5 libctf0_2.39.50.20221208-5 libdb-dev_5.3.2 libdb5.3_5.3.28+dfsg1-0.10 libdb5.3-dev_5.3.28+dfsg1-0.10 libdebconfclient0_0.265 libdebhelper-perl_13.11.3 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.12 libelf1_0.188-1 libfakeroot_1.30.1-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.0-2 libfile-which-perl_1.27-2 libfl-dev_2.6.4-8.1 libfl2_2.6.4-8.1 libgc1_1:8.2.2-3 libgcc-12-dev_12.2.0-10 libgcc-12-dev-i386-cross_12.2.0-9cross2 libgcc-s1_12.2.0-10 libgcc-s1-i386-cross_12.2.0-9cross2 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-4 libgomp1_12.2.0-10 libgomp1-i386-cross_12.2.0-9cross2 libgpg-error0_1.46-1 libgpm2_1.20.7-10+b1 libgprofng0_2.39.50.20221208-5 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libhwasan0_12.2.0-10 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-3.1 libisl23_0.25-1 libitm1_12.2.0-10 libitm1-i386-cross_12.2.0-9cross2 libjansson4_2.14-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 liblocale-gettext-perl_1.07-5 liblsan0_12.2.0-10 liblz4-1_1.9.4-1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmd0_1.0.4-2 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-16-0_10.40-3 libpcre2-32-0_10.40-3 libpcre2-8-0_10.40-3 libpcre2-dev_10.40-3 libpcre2-posix3_10.40-3 libperl5.36_5.36.0-6 libpipeline1_1.5.7-1 libpkgconf3_1.8.0-11 libquadmath0_12.2.0-10 libquadmath0-i386-cross_12.2.0-9cross2 libseccomp2_2.5.4-1+b2 libselinux1_3.4-1+b3 libselinux1-dev_3.4-1+b3 libsemanage-common_3.4-1 libsemanage2_3.4-1+b3 libsepol-dev_3.4-2 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-10 libstdc++-12-dev-i386-cross_12.2.0-9cross2 libstdc++6_12.2.0-10 libstdc++6-i386-cross_12.2.0-9cross2 libsub-override-perl_0.09-4 libsystemd0_252.3-2 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan2_12.2.0-10 libubsan1_12.2.0-10 libubsan1-i386-cross_12.2.0-9cross2 libuchardet0_0.0.7-1 libudev1_252.3-2 libunistring2_1.0-2 libuuid1_2.38.1-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.1+b2 libxml2-utils_2.9.14+dfsg-1.1+b2 libxslt1.1_1.1.35-1 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libzstd1_1.5.2+dfsg-1 linux-libc-dev_6.0.12-1 linux-libc-dev-i386-cross_6.0.6-2cross1 login_1:4.13+dfsg1-1 m4_1.4.19-1 make_4.3-4.1 man-db_2.11.1-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-6 perl-base_5.36.0-6 perl-modules-5.36_5.36.0-6 pkg-config_1.8.0-11 pkgconf_1.8.0-11 pkgconf-bin_1.8.0-11 po-debconf_1.0.21+nmu1 quilt_0.66-2.2 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.05-7 tar_1.34+dfsg-1.1 tzdata_2022f-1 ucf_3.0043 usrmerge_35 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 w3m_0.5.3+git20220429-1+b1 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-doc Architecture: any all Version: 1.5.2-5 Maintainer: Steve Langasek Uploaders: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/vorlon/pam Vcs-Git: https://salsa.debian.org/vorlon/pam.git Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev [linux-any], po-debconf, dh-autoreconf, autopoint, libaudit-dev [linux-any] , pkg-config, libfl-dev, libfl-dev:native, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m Build-Conflicts: libdb4.2-dev, libxcrypt-dev Build-Conflicts-Indep: fop Package-List: libpam-doc deb doc optional arch=all libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: 8d20308cbf17823e9b88b01c2c70df3e1ad9d654 988784 pam_1.5.2.orig.tar.xz 478b8ca356ffbfee22490f491268e1dd4b813b2d 120208 pam_1.5.2-5.debian.tar.xz Checksums-Sha256: e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d 988784 pam_1.5.2.orig.tar.xz bcb0bc38f2589669eb92feec0581235f06b9d278393326ec509963484853a46c 120208 pam_1.5.2-5.debian.tar.xz Files: 895e8adfa14af334f679bbeb28503f66 988784 pam_1.5.2.orig.tar.xz a9ce47d80f11f040d15172418459295a 120208 pam_1.5.2-5.debian.tar.xz Dgit: b5f09f1aa4eab2e2066fbba657e81447be041573 debian archive/debian/1.5.2-5 https://git.dgit.debian.org/pam -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAmM/Jn4SHHZvcmxvbkBk ZWJpYW4ub3JnAAoJEFaNMPMhshM9dMEQAI2KCaMHYLyjyFpTFiSE+RZmIZHmlRi+ IRbsr+uj8TVSCoGXSKyAznvKzNE3b5r//xz+lfJqzmwgsZk1ptw98+wi0QNsFNev WtTQCwupyz5WMIXqmJUcaL/yfHES3xQr9XJLramcnRgntsOm2YrL584HW1hbhboO d53CT4+2j0FcHPKV1oCRfB0ZdKhfG1tJwyf6yOurfOKvA1gr1HDyHSif7c80ee64 5y67OZrxlgIXcOU2JeMwjlpI+OV6QaEqdaarPSErR4phJS7D9hEvISay/R0O6Mra T6m5iUFd2seNT2iO/K3wSfyoTBAcTHaiNF6o/DHD2FJN++SJPEh9Ihhs5mmjI/vW JPUplY53It0XhTNwH4c0P2iajRQ70x9OUllJtdzvGK0Iri3Zbv144RMrUITCiwhI Q5X86vaIwKYWlIqfjkKrJOkJoQYbginQXYJwHAoSzK38D/5z2kai4RMikB3wj3TD auPKEKy+qAjb7FUyZ0G96siL6cCw/JrDgLTmfUC2x7+XnlY8my+0158twT/r48Q7 dVlGxTWxt9RTsL/iNI6PQ7QuLMzZI5xLhgHnR/5jlhbwZLvvsMy8VRmYG2seUlXw qEYjMoyZQW0JjpjO0rpxO0xHxHukIJy4F5oYRcWzwVSXkL/qagT5MvUJ7Iy6Hg0F wI6fPJxP9GGe =tBkZ -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-gpg-verify.arNWNidJ/trustedkeys.kbx': General error gpgv: Signature made Thu Oct 6 19:03:26 2022 UTC gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D gpgv: issuer "vorlon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./pam_1.5.2-5.dsc: no acceptable signature found dpkg-source: info: extracting pam in /<> dpkg-source: info: unpacking pam_1.5.2.orig.tar.xz dpkg-source: info: unpacking pam_1.5.2-5.debian.tar.xz Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-90eafd81-c78a-4b21-bcf1-cda460fb0b5c SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.5.2-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Steve Langasek dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh clean --with quilt,autoreconf dh_quilt_unpatch No patch removed dh_clean debian/rules build-arch dh build-arch --with quilt,autoreconf dh_quilt_patch -a Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch make_documentation_reproducible.patch patching file configure.ac Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/README Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c Hunk #3 succeeded at 457 (offset 1 line). Hunk #4 succeeded at 484 (offset 1 line). Hunk #5 succeeded at 950 (offset 1 line). Hunk #6 succeeded at 976 (offset 1 line). Hunk #7 succeeded at 1010 (offset 1 line). Hunk #8 succeeded at 1203 (offset 1 line). patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/README Applying patch 031_pam_include patching file libpam/pam_handlers.c Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1112 (offset 1 line). Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1109 (offset 1 line). Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Applying patch PAM-manpage-section patching file doc/man/pam.8.xml patching file doc/man/PAM.8 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/pam_unix.8 patching file doc/man/misc_conv.3.xml patching file doc/man/misc_conv.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_syslog.3.xml patching file doc/man/pam_syslog.3 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_xauth/pam_xauth.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_env/pam_env.8 patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_sepermit/sepermit.conf.5.xml patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_timestamp/pam_timestamp.8.xml patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_timestamp/pam_timestamp_check.8.xml patching file modules/pam_timestamp/pam_timestamp_check.8 patching file modules/pam_tty_audit/pam_tty_audit.8.xml patching file modules/pam_tty_audit/pam_tty_audit.8 patching file doc/man/pam_get_authtok.3.xml patching file doc/man/pam_get_authtok.3 Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam-limits-nofile-fd-setsize-cap patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 451 (offset 1 line). Applying patch fix-autoreconf.patch patching file doc/specs/Makefile.am Applying patch nullok_secure-compat.patch patching file modules/pam_unix/support.h Applying patch pam_mkhomedir_stat_before_opendir patching file modules/pam_mkhomedir/mkhomedir_helper.c Now at patch pam_mkhomedir_stat_before_opendir dh_update_autotools_config -a dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:70: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:1014: AM_PROG_LEX is expanded from... configure.ac:70: the top level configure.ac:410: warning: AC_CHECK_FUNCS(db_create$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:410: warning: AC_CHECK_FUNCS(dbm_store$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:534: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:534: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:534: the top level configure.ac:548: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:548: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:548: the top level configure.ac:61: installing 'build-aux/compile' configure.ac:5: installing 'build-aux/missing' conf/pam_conv1/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/i386-linux-gnu \ --enable-isadir=/lib/security \ --with-systemdunitdir=/usr/lib/systemd/system \ --disable-nis \ ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --enable-static --enable-shared --libdir=/lib/i386-linux-gnu --enable-isadir=/lib/security --with-systemdunitdir=/usr/lib/systemd/system --disable-nis configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for i686-linux-gnu-gcc... (cached) i686-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i686-linux-gnu-gcc accepts -g... (cached) yes checking for i686-linux-gnu-gcc option to enable C11 features... (cached) none needed checking whether i686-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of i686-linux-gnu-gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... -ll checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking whether i686-linux-gnu-gcc handles -Werror -Wunknown-warning-option... no checking whether i686-linux-gnu-gcc handles -W... yes checking whether i686-linux-gnu-gcc handles -Wall... yes checking whether i686-linux-gnu-gcc handles -Wbad-function-cast... yes checking whether i686-linux-gnu-gcc handles -Wcast-align... yes checking whether i686-linux-gnu-gcc handles -Wcast-align=strict... yes checking whether i686-linux-gnu-gcc handles -Wcast-qual... yes checking whether i686-linux-gnu-gcc handles -Wdeprecated... yes checking whether i686-linux-gnu-gcc handles -Winline... yes checking whether i686-linux-gnu-gcc handles -Wmain... yes checking whether i686-linux-gnu-gcc handles -Wmissing-declarations... yes checking whether i686-linux-gnu-gcc handles -Wmissing-format-attribute... yes checking whether i686-linux-gnu-gcc handles -Wmissing-prototypes... yes checking whether i686-linux-gnu-gcc handles -Wp64... no checking whether i686-linux-gnu-gcc handles -Wpointer-arith... yes checking whether i686-linux-gnu-gcc handles -Wreturn-type... yes checking whether i686-linux-gnu-gcc handles -Wshadow... yes checking whether i686-linux-gnu-gcc handles -Wstrict-prototypes... yes checking whether i686-linux-gnu-gcc handles -Wuninitialized... yes checking whether i686-linux-gnu-gcc handles -Wwrite-strings... yes checking for gcc... gcc checking for CC_FOR_BUILD... gcc checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no Defining $ISA to "/lib/security" checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking for crypt.h... yes checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypt... yes checking for crypt_r... yes checking for db_create... yes checking for db.h... yes checking for i686-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for libeconf... no checking for econf_readDirs in -leconf... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for egrep... (cached) /usr/bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for fcntl.h... yes checking for limits.h... yes checking for malloc.h... yes checking for sys/file.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... (cached) yes checking for syslog.h... yes checking for net/if.h... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking for sys/fsuid.h... yes checking for inittypes.h... no checking for lastlog.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... (cached) no checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether i686-linux-gnu-gcc needs -traditional... no checking for working memcmp... no checking for vprintf... yes checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for quotactl... yes checking for unshare... yes checking for ruserok_af... yes checking for logwtmp... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libpam make[3]: Entering directory '/<>/libpam' /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_account.lo pam_account.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -o pam_account.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_auth.lo pam_auth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_data.lo pam_data.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -o pam_data.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_delay.lo pam_delay.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_end.lo pam_end.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -o pam_end.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_handlers.lo pam_handlers.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_item.lo pam_item.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -o pam_item.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_misc.lo pam_misc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_password.lo pam_password.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -o pam_password.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_prelude.lo pam_prelude.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_session.lo pam_session.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -o pam_session.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_start.lo pam_start.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_strerror.lo pam_strerror.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_syslog.lo pam_syslog.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_audit.lo pam_audit.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_check_user.c -o pam_modutil_check_user.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -o pam_modutil_sanitize.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -o pam_modutil_searchkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/i386-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: i686-linux-gnu-ar cr .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_check_user.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o pam_modutil_sanitize.o pam_modutil_searchkey.o libtool: link: i686-linux-gnu-ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory '/<>/libpam' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in libpamc make[3]: Entering directory '/<>/libpamc' Making all in test make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc' /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_client.lo pamc_client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_converse.lo pamc_converse.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o In file included from libpamc.h:13, from pamc_converse.c:9: pamc_converse.c: In function ‘pamc_converse’: ./include/security/pam_client.h:129:27: warning: array subscript ‘struct [0]’ is partly outside array bounds of ‘unsigned char[6]’ [-Warray-bounds] 129 | (*(old_p))->control = cntrl; \ | ^~ pamc_converse.c:209:5: note: in expansion of macro ‘PAM_BP_RENEW’ 209 | PAM_BP_RENEW(prompt_p, PAM_BPC_FAIL, 0); | ^~~~~~~~~~~~ ./include/security/pam_client.h:87:29: note: object of size 6 allocated by ‘calloc’ 87 | # define PAM_BP_CALLOC calloc | ^ ./include/security/pam_client.h:124:29: note: in expansion of macro ‘PAM_BP_CALLOC’ 124 | if ((*(old_p) = PAM_BP_CALLOC(1, 1+__size))) { \ | ^~~~~~~~~~~~~ pamc_converse.c:209:5: note: in expansion of macro ‘PAM_BP_RENEW’ 209 | PAM_BP_RENEW(prompt_p, PAM_BPC_FAIL, 0); | ^~~~~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_load.lo pamc_load.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/i386-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -g -O2 -fstack-protector-strong -Wl,--version-script=./libpamc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: i686-linux-gnu-ar cr .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: i686-linux-gnu-ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' Making all in libpam_misc make[3]: Entering directory '/<>/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o help_env.lo help_env.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -o help_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o misc_conv.lo misc_conv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/i386-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: i686-linux-gnu-ar cr .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: i686-linux-gnu-ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory '/<>/libpam_misc' Making all in modules make[3]: Entering directory '/<>/modules' Making all in pam_access make[4]: Entering directory '/<>/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_access.lo pam_access.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/i386-linux-gnu/security pam_access.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: i686-linux-gnu-ar cr .libs/pam_access.a pam_access.o libtool: link: i686-linux-gnu-ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_access' Making all in pam_debug make[4]: Entering directory '/<>/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_debug.lo pam_debug.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/i386-linux-gnu/security pam_debug.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: i686-linux-gnu-ar cr .libs/pam_debug.a pam_debug.o libtool: link: i686-linux-gnu-ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_debug' Making all in pam_deny make[4]: Entering directory '/<>/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_deny.lo pam_deny.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/i386-linux-gnu/security pam_deny.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: i686-linux-gnu-ar cr .libs/pam_deny.a pam_deny.o libtool: link: i686-linux-gnu-ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_deny' Making all in pam_echo make[4]: Entering directory '/<>/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_echo.lo pam_echo.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/i386-linux-gnu/security pam_echo.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: i686-linux-gnu-ar cr .libs/pam_echo.a pam_echo.o libtool: link: i686-linux-gnu-ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_echo' Making all in pam_env make[4]: Entering directory '/<>/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/i386-linux-gnu/security pam_env.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: i686-linux-gnu-ar cr .libs/pam_env.a pam_env.o libtool: link: i686-linux-gnu-ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_env' Making all in pam_exec make[4]: Entering directory '/<>/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_exec.lo pam_exec.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/i386-linux-gnu/security pam_exec.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: i686-linux-gnu-ar cr .libs/pam_exec.a pam_exec.o libtool: link: i686-linux-gnu-ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_exec' Making all in pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/i386-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: i686-linux-gnu-ar cr .libs/pam_faildelay.a pam_faildelay.o libtool: link: i686-linux-gnu-ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_faildelay' Making all in pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit -Wl,-rpath -Wl,/lib/i386-linux-gnu /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faillock.lo pam_faillock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -o pam_faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock.lo faillock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -fPIC -DPIC -o .libs/faillock.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -o faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/i386-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: i686-linux-gnu-ar cr .libs/pam_faillock.a pam_faillock.o faillock.o libtool: link: i686-linux-gnu-ranlib .libs/pam_faillock.a libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[4]: Leaving directory '/<>/modules/pam_faillock' Making all in pam_filter make[4]: Entering directory '/<>/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o upperLOWER.o upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so -Wl,-rpath -Wl,/lib/i386-linux-gnu make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_filter.lo pam_filter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/i386-linux-gnu/security pam_filter.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: i686-linux-gnu-ar cr .libs/pam_filter.a pam_filter.o libtool: link: i686-linux-gnu-ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_ftp.lo pam_ftp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/i386-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: i686-linux-gnu-ar cr .libs/pam_ftp.a pam_ftp.o libtool: link: i686-linux-gnu-ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_ftp' Making all in pam_group make[4]: Entering directory '/<>/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_group.lo pam_group.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/i386-linux-gnu/security pam_group.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: i686-linux-gnu-ar cr .libs/pam_group.a pam_group.o libtool: link: i686-linux-gnu-ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_group' Making all in pam_issue make[4]: Entering directory '/<>/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_issue.lo pam_issue.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/i386-linux-gnu/security pam_issue.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: i686-linux-gnu-ar cr .libs/pam_issue.a pam_issue.o libtool: link: i686-linux-gnu-ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/i386-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: i686-linux-gnu-ar cr .libs/pam_keyinit.a pam_keyinit.o libtool: link: i686-linux-gnu-ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/i386-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: i686-linux-gnu-ar cr .libs/pam_lastlog.a pam_lastlog.o libtool: link: i686-linux-gnu-ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory '/<>/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_limits.lo pam_limits.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function ‘setup_limits’: pam_limits.c:1125:67: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long long unsigned int’} [-Wformat=] 1125 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %lld 1126 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1127 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long long unsigned int} pam_limits.c:1125:76: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long long unsigned int’} [-Wformat=] 1125 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %lld ...... 1128 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long long unsigned int} In file included from /usr/i686-linux-gnu/include/string.h:535, from pam_limits.c:24: In function ‘strncat’, inlined from ‘check_logins’ at pam_limits.c:289:6, inlined from ‘setup_limits’ at pam_limits.c:1151:13, inlined from ‘pam_sm_open_session’ at pam_limits.c:1271:14: /usr/i686-linux-gnu/include/bits/string_fortified.h:138:10: warning: ‘__builtin___strncat_chk’ argument 2 declared attribute ‘nonstring’ [-Wstringop-overread] 138 | return __builtin___strncat_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 139 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/i686-linux-gnu/include/utmp.h:29, from pam_limits.c:37: /usr/i686-linux-gnu/include/bits/utmp.h: In function ‘pam_sm_open_session’: /usr/i686-linux-gnu/include/bits/utmp.h:66:8: note: argument ‘ut_user’ declared here 66 | char ut_user[UT_NAMESIZE] | ^~~~~~~ libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/i386-linux-gnu/security pam_limits.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: i686-linux-gnu-ar cr .libs/pam_limits.a pam_limits.o libtool: link: i686-linux-gnu-ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_listfile.lo pam_listfile.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/i386-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: i686-linux-gnu-ar cr .libs/pam_listfile.a pam_listfile.o libtool: link: i686-linux-gnu-ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_localuser.lo pam_localuser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/i386-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: i686-linux-gnu-ar cr .libs/pam_localuser.a pam_localuser.o libtool: link: i686-linux-gnu-ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/i386-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: i686-linux-gnu-ar cr .libs/pam_loginuid.a pam_loginuid.o libtool: link: i686-linux-gnu-ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory '/<>/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mail.lo pam_mail.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/i386-linux-gnu/security pam_mail.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: i686-linux-gnu-ar cr .libs/pam_mail.a pam_mail.o libtool: link: i686-linux-gnu-ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so -Wl,-rpath -Wl,/lib/i386-linux-gnu /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/i386-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: i686-linux-gnu-ar cr .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: i686-linux-gnu-ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory '/<>/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_motd.lo pam_motd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/i386-linux-gnu/security pam_motd.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: i686-linux-gnu-ar cr .libs/pam_motd.a pam_motd.o libtool: link: i686-linux-gnu-ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[4]: Leaving directory '/<>/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_namespace.lo pam_namespace.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5.lo md5.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o argv_parse.lo argv_parse.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/i386-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: i686-linux-gnu-ar cr .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: i686-linux-gnu-ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_nologin.lo pam_nologin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/i386-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: i686-linux-gnu-ar cr .libs/pam_nologin.a pam_nologin.o libtool: link: i686-linux-gnu-ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory '/<>/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_permit.lo pam_permit.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/i386-linux-gnu/security pam_permit.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: i686-linux-gnu-ar cr .libs/pam_permit.a pam_permit.o libtool: link: i686-linux-gnu-ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lcrypt -Wl,-rpath -Wl,/lib/i386-linux-gnu /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -o pam_pwhistory_la-pam_pwhistory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -o pam_pwhistory_la-opasswd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/i386-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: i686-linux-gnu-ar cr .libs/pam_pwhistory.a pam_pwhistory_la-pam_pwhistory.o pam_pwhistory_la-opasswd.o libtool: link: i686-linux-gnu-ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/i386-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: i686-linux-gnu-ar cr .libs/pam_rhosts.a pam_rhosts.o libtool: link: i686-linux-gnu-ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rootok.lo pam_rootok.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/i386-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: i686-linux-gnu-ar cr .libs/pam_rootok.a pam_rootok.o libtool: link: i686-linux-gnu-ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_securetty.lo pam_securetty.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/i386-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: i686-linux-gnu-ar cr .libs/pam_securetty.a pam_securetty.o libtool: link: i686-linux-gnu-ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux_check.o pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so -Wl,-rpath -Wl,/lib/i386-linux-gnu /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux.lo pam_selinux.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/i386-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: i686-linux-gnu-ar cr .libs/pam_selinux.a pam_selinux.o libtool: link: i686-linux-gnu-ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/i386-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: i686-linux-gnu-ar cr .libs/pam_sepermit.a pam_sepermit.o libtool: link: i686-linux-gnu-ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_sepermit' Making all in pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_setquota.lo pam_setquota.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -o pam_setquota.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/i386-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: i686-linux-gnu-ar cr .libs/pam_setquota.a pam_setquota.o libtool: link: i686-linux-gnu-ranlib .libs/pam_setquota.a libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[4]: Leaving directory '/<>/modules/pam_setquota' Making all in pam_shells make[4]: Entering directory '/<>/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_shells.lo pam_shells.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/i386-linux-gnu/security pam_shells.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: i686-linux-gnu-ar cr .libs/pam_shells.a pam_shells.o libtool: link: i686-linux-gnu-ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_shells' Making all in pam_stress make[4]: Entering directory '/<>/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_stress.lo pam_stress.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/i386-linux-gnu/security pam_stress.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: i686-linux-gnu-ar cr .libs/pam_stress.a pam_stress.o libtool: link: i686-linux-gnu-ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory '/<>/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/i386-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: i686-linux-gnu-ar cr .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: i686-linux-gnu-ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_succeed_if' Making all in pam_time make[4]: Entering directory '/<>/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_time.lo pam_time.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/i386-linux-gnu/security pam_time.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: i686-linux-gnu-ar cr .libs/pam_time.a pam_time.o libtool: link: i686-linux-gnu-ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so -Wl,-rpath -Wl,/lib/i386-linux-gnu /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/i386-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: i686-linux-gnu-ar cr .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: i686-linux-gnu-ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -o pam_tty_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/i386-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: i686-linux-gnu-ar cr .libs/pam_tty_audit.a pam_tty_audit.o libtool: link: i686-linux-gnu-ranlib .libs/pam_tty_audit.a libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory '/<>/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_umask.lo pam_umask.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/i386-linux-gnu/security pam_umask.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: i686-linux-gnu-ar cr .libs/pam_umask.a pam_umask.o libtool: link: i686-linux-gnu-ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_umask' Making all in pam_unix make[4]: Entering directory '/<>/modules/pam_unix' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt.lo bigcrypt.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:602:34: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 602 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo support.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o passverify.lo passverify.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -fPIC -DPIC -o .libs/passverify.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_good.lo md5_good.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_broken.lo md5_broken.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o obscure.lo obscure.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:57: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: i686-linux-gnu-ar cr .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: i686-linux-gnu-ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_userdb.lo pam_userdb.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/i386-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu -ldb -lcrypt ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: i686-linux-gnu-ar cr .libs/pam_userdb.a pam_userdb.o libtool: link: i686-linux-gnu-ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_userdb' Making all in pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_usertype.lo pam_usertype.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -o pam_usertype.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/i386-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: i686-linux-gnu-ar cr .libs/pam_usertype.a pam_usertype.o libtool: link: i686-linux-gnu-ranlib .libs/pam_usertype.a libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[4]: Leaving directory '/<>/modules/pam_usertype' Making all in pam_warn make[4]: Entering directory '/<>/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_warn.lo pam_warn.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/i386-linux-gnu/security pam_warn.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: i686-linux-gnu-ar cr .libs/pam_warn.a pam_warn.o libtool: link: i686-linux-gnu-ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_wheel.lo pam_wheel.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/i386-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: i686-linux-gnu-ar cr .libs/pam_wheel.a pam_wheel.o libtool: link: i686-linux-gnu-ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_xauth.lo pam_xauth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/i386-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/<>/libpam/.libs -Wl,-rpath -Wl,/lib/i386-linux-gnu ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: i686-linux-gnu-ar cr .libs/pam_xauth.a pam_xauth.o libtool: link: i686-linux-gnu-ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in conf make[3]: Entering directory '/<>/conf' Making all in pam_conv1 make[4]: Entering directory '/<>/conf/pam_conv1' make all-am make[5]: Entering directory '/<>/conf/pam_conv1' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o libtool: link: i686-linux-gnu-gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in examples make[3]: Entering directory '/<>/examples' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o xsh.o xsh.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -Wl,-rpath -Wl,/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o vpass.o vpass.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -Wl,-rpath -Wl,/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o blank.o blank.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -Wl,-rpath -Wl,/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o check_user.o check_user.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so -Wl,-rpath -Wl,/lib/i386-linux-gnu make[3]: Leaving directory '/<>/examples' Making all in xtests make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/xtests' Making all in doc make[3]: Entering directory '/<>/doc' Making all in man make[4]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Leaving directory '/<>/doc/man' Making all in specs make[4]: Entering directory '/<>/doc/specs' make all-am make[5]: Entering directory '/<>/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' Making all in sag make[4]: Entering directory '/<>/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/sag' Making all in adg make[4]: Entering directory '/<>/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/adg' Making all in mwg make[4]: Entering directory '/<>/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with quilt,autoreconf dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libpam make[2]: Entering directory '/<>/libpam' make[3]: Entering directory '/<>/libpam' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /<>/debian/tmp/lib/i386-linux-gnu/libpam.so.0.85.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /<>/debian/tmp/lib/i386-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam' make[2]: Leaving directory '/<>/libpam' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in libpamc make[2]: Entering directory '/<>/libpamc' Making install in test make[3]: Entering directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libpamc/test' make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[4]: Entering directory '/<>/libpamc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /<>/debian/tmp/lib/i386-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /<>/debian/tmp/lib/i386-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pamc.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making install in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[3]: Entering directory '/<>/libpam_misc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /<>/libpam_misc; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/i386-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam_misc.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam_misc' make[2]: Leaving directory '/<>/libpam_misc' Making install in modules make[2]: Entering directory '/<>/modules' Making install in pam_access make[3]: Entering directory '/<>/modules/pam_access' make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /<>/modules/pam_access; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/i386-linux-gnu/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making install in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make[4]: Entering directory '/<>/modules/pam_debug' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /<>/modules/pam_debug; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/i386-linux-gnu/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making install in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make[4]: Entering directory '/<>/modules/pam_deny' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /<>/modules/pam_deny; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/i386-linux-gnu/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making install in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make[4]: Entering directory '/<>/modules/pam_echo' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /<>/modules/pam_echo; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/i386-linux-gnu/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making install in pam_env make[3]: Entering directory '/<>/modules/pam_env' make[4]: Entering directory '/<>/modules/pam_env' /usr/bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/<>/debian/tmp/etc' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /<>/modules/pam_env; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/i386-linux-gnu/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making install in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /<>/modules/pam_exec; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/i386-linux-gnu/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making install in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make[4]: Entering directory '/<>/modules/pam_faildelay' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /<>/modules/pam_faildelay; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/i386-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making install in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make[4]: Entering directory '/<>/modules/pam_faillock' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c faillock '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/faillock /<>/debian/tmp/sbin/faillock /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 faillock.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 faillock.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /<>/modules/pam_faillock; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/i386-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.la libtool: install: /usr/bin/install -c .libs/pam_faillock.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making install in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /<>/modules/pam_filter; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/i386-linux-gnu/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /<>/modules/pam_ftp; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/i386-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making install in pam_group make[3]: Entering directory '/<>/modules/pam_group' make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /<>/modules/pam_group; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/i386-linux-gnu/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making install in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /<>/modules/pam_issue; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/i386-linux-gnu/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /<>/modules/pam_keyinit; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/i386-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /<>/modules/pam_lastlog; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/i386-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/limits.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /<>/modules/pam_limits; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/i386-linux-gnu/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /<>/modules/pam_listfile; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/i386-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make[4]: Entering directory '/<>/modules/pam_localuser' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /<>/modules/pam_localuser; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/i386-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /<>/modules/pam_loginuid; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/i386-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /<>/modules/pam_mail; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/i386-linux-gnu/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make[4]: Entering directory '/<>/modules/pam_mkhomedir' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /<>/debian/tmp/sbin/mkhomedir_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /<>/modules/pam_mkhomedir; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/i386-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /<>/modules/pam_motd; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/i386-linux-gnu/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make[4]: Entering directory '/<>/modules/pam_namespace' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c pam_namespace_helper '/<>/debian/tmp/sbin' mkdir -p /<>/debian/tmp/etc/security/namespace.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /<>/modules/pam_namespace; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/i386-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/systemd/system' /usr/bin/install -c -m 644 pam_namespace.service '/<>/debian/tmp/usr/lib/systemd/system' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make[4]: Entering directory '/<>/modules/pam_nologin' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /<>/modules/pam_nologin; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/i386-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make[4]: Entering directory '/<>/modules/pam_permit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /<>/modules/pam_permit; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/i386-linux-gnu/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Entering directory '/<>/modules/pam_pwhistory' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pwhistory_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/pwhistory_helper /<>/debian/tmp/sbin/pwhistory_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 pwhistory_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /<>/modules/pam_pwhistory; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/i386-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /<>/modules/pam_rhosts; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/i386-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make[4]: Entering directory '/<>/modules/pam_rootok' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /<>/modules/pam_rootok; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/i386-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /<>/modules/pam_securetty; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/i386-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /<>/modules/pam_selinux; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/i386-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/var/run/sepermit /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /<>/modules/pam_sepermit; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/i386-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making install in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_setquota.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /<>/modules/pam_setquota; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/i386-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.la libtool: install: /usr/bin/install -c .libs/pam_setquota.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making install in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /<>/modules/pam_shells; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/i386-linux-gnu/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making install in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_stress.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /<>/modules/pam_stress; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/i386-linux-gnu/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /<>/modules/pam_succeed_if; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/i386-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making install in pam_time make[3]: Entering directory '/<>/modules/pam_time' make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /<>/modules/pam_time; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/i386-linux-gnu/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make[4]: Entering directory '/<>/modules/pam_timestamp' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /<>/debian/tmp/sbin/pam_timestamp_check /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /<>/modules/pam_timestamp; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/i386-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tty_audit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /<>/modules/pam_tty_audit; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/i386-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.la libtool: install: /usr/bin/install -c .libs/pam_tty_audit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /<>/modules/pam_umask; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/i386-linux-gnu/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making install in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make[4]: Entering directory '/<>/modules/pam_unix' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /<>/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /<>/debian/tmp/sbin/unix_update /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /<>/modules/pam_unix; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /<>/modules/pam_userdb; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/i386-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -ldb -lcrypt -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making install in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_usertype.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /<>/modules/pam_usertype; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/i386-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.la libtool: install: /usr/bin/install -c .libs/pam_usertype.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making install in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make[4]: Entering directory '/<>/modules/pam_warn' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /<>/modules/pam_warn; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/i386-linux-gnu/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /<>/modules/pam_wheel; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/i386-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /<>/modules/pam_xauth; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/i386-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/lib/i386-linux-gnu -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making install in po make[2]: Entering directory '/<>/po' installing af.gmo as /<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /<>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /<>/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /<>/debian/tmp/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in conf make[2]: Entering directory '/<>/conf' Making install in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make install-am make[4]: Entering directory '/<>/conf/pam_conv1' make[5]: Entering directory '/<>/conf/pam_conv1' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making install in examples make[2]: Entering directory '/<>/examples' make[3]: Entering directory '/<>/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/examples' make[2]: Leaving directory '/<>/examples' Making install in xtests make[2]: Entering directory '/<>/xtests' make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/xtests' make[2]: Leaving directory '/<>/xtests' Making install in doc make[2]: Entering directory '/<>/doc' Making install in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Entering directory '/<>/doc/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/doc/man' make[3]: Leaving directory '/<>/doc/man' Making install in specs make[3]: Entering directory '/<>/doc/specs' make install-am make[4]: Entering directory '/<>/doc/specs' make[5]: Entering directory '/<>/doc/specs' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making install in sag make[3]: Entering directory '/<>/doc/sag' make[4]: Entering directory '/<>/doc/sag' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/sag' make[3]: Leaving directory '/<>/doc/sag' Making install in adg make[3]: Entering directory '/<>/doc/adg' make[4]: Entering directory '/<>/doc/adg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/adg' make[3]: Leaving directory '/<>/doc/adg' Making install in mwg make[3]: Entering directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc/mwg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/mwg' make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' dh_install # Make sure the md5sums for the templates we ship are # recognized by pam-auth-update. for f in common-auth common-session common-session-noninteractive common-account common-password; do \ if grep -q $(perl debian/template-md5sum debian/local/$f ) debian/local/pam-auth-update; then \ echo $f okay; \ else \ echo md5sum for $f not registered in debian/local/pam-auth-update; \ echo use debian/template-md5sum to compute; \ exit 2; \ fi; \ done common-auth okay common-session okay common-session-noninteractive okay common-account okay common-password okay make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a debian/rules override_dh_installman make[1]: Entering directory '/<>' pod2man --section 8 --release="Debian GNU/Linux" /<>/debian/local/pam_getenv >/<>/debian/local/pam_getenv.8 dh_installman rm -f /<>/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_namespace_helper.8 make[1]: Leaving directory '/<>' dh_installdebconf -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chgrp shadow /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/unix_chkpwd make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dwz: debian/libpam0g/lib/i386-linux-gnu/libpam.so.0.85.1: DWARF compression not beneficial - old size 52956 new size 53433 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libpam0g' in '../libpam0g_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam0g-dbgsym' in '../libpam0g-dbgsym_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam-modules' in '../libpam-modules_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam-modules-dbgsym' in '../libpam-modules-dbgsym_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam-modules-bin' in '../libpam-modules-bin_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam-modules-bin-dbgsym' in '../libpam-modules-bin-dbgsym_1.5.2-5_i386.deb'. dpkg-deb: building package 'libpam0g-dev' in '../libpam0g-dev_1.5.2-5_i386.deb'. dpkg-genbuildinfo --build=any -O../pam_1.5.2-5_i386.buildinfo dpkg-genchanges --build=any -O../pam_1.5.2-5_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-12-16T14:40:02Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam_1.5.2-5_i386.changes: ------------------------- Format: 1.8 Date: Thu, 06 Oct 2022 18:56:06 +0000 Source: pam Binary: libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam0g libpam0g-dbgsym libpam0g-dev Built-For-Profiles: cross nocheck Architecture: i386 Version: 1.5.2-5 Distribution: unstable Urgency: medium Maintainer: Steve Langasek Changed-By: Steve Langasek Description: libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Closes: 1021336 Changes: pam (1.5.2-5) unstable; urgency=medium . * pam_namespace_helper manpage *wasn't* missing, it was just being wrongly shipped in libpam-modules instead - so complete the moving of the manpage to the libpam-modules-bin where it belongs with the binary. Really Closes: #1021336. Checksums-Sha1: 9955848691563b0614878dd31842c9b0126a1046 81940 libpam-modules-bin-dbgsym_1.5.2-5_i386.deb a6498b248a8843829434eea6156db9f28a06cb0c 75644 libpam-modules-bin_1.5.2-5_i386.deb 13f602c701b601eb505b1866f9af168432c727e7 362964 libpam-modules-dbgsym_1.5.2-5_i386.deb 3461eaf74bd6c412693db5e6b75fc469fd3148bd 302088 libpam-modules_1.5.2-5_i386.deb cd23136aa22b88d35e43092829b22da0b0ab2fbb 80936 libpam0g-dbgsym_1.5.2-5_i386.deb 1aa39a036467e1e8dd04a0ed06933633fd2e3a5f 150064 libpam0g-dev_1.5.2-5_i386.deb 20e45aa561d93f9b2f253cb54cb825a4beda6acd 92904 libpam0g_1.5.2-5_i386.deb fb4aec43d2fe6cd36c64a05e0cd74232b2422504 7479 pam_1.5.2-5_i386.buildinfo Checksums-Sha256: 34a9858b9365ba08a86d1362ea9ed861f2de6fcecd36edfff4a51563c7b51fdc 81940 libpam-modules-bin-dbgsym_1.5.2-5_i386.deb 8fb45a71631992b6ad5c792977bb824012307eb1950b9831317650cd5e53a116 75644 libpam-modules-bin_1.5.2-5_i386.deb 798ba5f7c9ee9b3faec3aa3ced99e57276d65f1c58b842be5543768397b1d115 362964 libpam-modules-dbgsym_1.5.2-5_i386.deb a218f58a01558a2bea559f2abf62859293838daf862472f86e0661e899ec00ce 302088 libpam-modules_1.5.2-5_i386.deb ce288e34504e7fba7d06da56a458c0ded7da138adfaf6d323cec51fdfb7322e6 80936 libpam0g-dbgsym_1.5.2-5_i386.deb cc3f427b4db70cab201e60ee45a24d436cc93052586aae71bd551b2da7858baa 150064 libpam0g-dev_1.5.2-5_i386.deb 030207e7e37ea362c4ccff13aae7e469aecc37affebbf72e51c61ae3de031a89 92904 libpam0g_1.5.2-5_i386.deb 8abb693cd356f58e43e2acf98654c3325a8e1bd6454c7dbbe4de2b197d73e414 7479 pam_1.5.2-5_i386.buildinfo Files: 5854debcb8795e272e88c3feee72b0f6 81940 debug optional libpam-modules-bin-dbgsym_1.5.2-5_i386.deb ac721c5fcda8ff98ffb2a013d0005aee 75644 admin required libpam-modules-bin_1.5.2-5_i386.deb 0a3b8174104d766b45e83839bf993174 362964 debug optional libpam-modules-dbgsym_1.5.2-5_i386.deb 6738a531627b2879ba623a5f35cd4b17 302088 admin required libpam-modules_1.5.2-5_i386.deb 39970d46eb0eb865bc1fc95cc6ed02a6 80936 debug optional libpam0g-dbgsym_1.5.2-5_i386.deb 92e4e94250a0d01409a7ca68113ec82c 150064 libdevel optional libpam0g-dev_1.5.2-5_i386.deb 4f294efdf36084c20171b4e894b5c2a2 92904 libs optional libpam0g_1.5.2-5_i386.deb 2c486da48acdb0920ad0ef985fa9af42 7479 libs optional pam_1.5.2-5_i386.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam0g libpam0g-dbgsym libpam0g-dev Architecture: i386 Version: 1.5.2-5 Checksums-Md5: 5854debcb8795e272e88c3feee72b0f6 81940 libpam-modules-bin-dbgsym_1.5.2-5_i386.deb ac721c5fcda8ff98ffb2a013d0005aee 75644 libpam-modules-bin_1.5.2-5_i386.deb 0a3b8174104d766b45e83839bf993174 362964 libpam-modules-dbgsym_1.5.2-5_i386.deb 6738a531627b2879ba623a5f35cd4b17 302088 libpam-modules_1.5.2-5_i386.deb 39970d46eb0eb865bc1fc95cc6ed02a6 80936 libpam0g-dbgsym_1.5.2-5_i386.deb 92e4e94250a0d01409a7ca68113ec82c 150064 libpam0g-dev_1.5.2-5_i386.deb 4f294efdf36084c20171b4e894b5c2a2 92904 libpam0g_1.5.2-5_i386.deb Checksums-Sha1: 9955848691563b0614878dd31842c9b0126a1046 81940 libpam-modules-bin-dbgsym_1.5.2-5_i386.deb a6498b248a8843829434eea6156db9f28a06cb0c 75644 libpam-modules-bin_1.5.2-5_i386.deb 13f602c701b601eb505b1866f9af168432c727e7 362964 libpam-modules-dbgsym_1.5.2-5_i386.deb 3461eaf74bd6c412693db5e6b75fc469fd3148bd 302088 libpam-modules_1.5.2-5_i386.deb cd23136aa22b88d35e43092829b22da0b0ab2fbb 80936 libpam0g-dbgsym_1.5.2-5_i386.deb 1aa39a036467e1e8dd04a0ed06933633fd2e3a5f 150064 libpam0g-dev_1.5.2-5_i386.deb 20e45aa561d93f9b2f253cb54cb825a4beda6acd 92904 libpam0g_1.5.2-5_i386.deb Checksums-Sha256: 34a9858b9365ba08a86d1362ea9ed861f2de6fcecd36edfff4a51563c7b51fdc 81940 libpam-modules-bin-dbgsym_1.5.2-5_i386.deb 8fb45a71631992b6ad5c792977bb824012307eb1950b9831317650cd5e53a116 75644 libpam-modules-bin_1.5.2-5_i386.deb 798ba5f7c9ee9b3faec3aa3ced99e57276d65f1c58b842be5543768397b1d115 362964 libpam-modules-dbgsym_1.5.2-5_i386.deb a218f58a01558a2bea559f2abf62859293838daf862472f86e0661e899ec00ce 302088 libpam-modules_1.5.2-5_i386.deb ce288e34504e7fba7d06da56a458c0ded7da138adfaf6d323cec51fdfb7322e6 80936 libpam0g-dbgsym_1.5.2-5_i386.deb cc3f427b4db70cab201e60ee45a24d436cc93052586aae71bd551b2da7858baa 150064 libpam0g-dev_1.5.2-5_i386.deb 030207e7e37ea362c4ccff13aae7e469aecc37affebbf72e51c61ae3de031a89 92904 libpam0g_1.5.2-5_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Fri, 16 Dec 2022 14:40:01 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-10), autotools-dev (= 20220109.1), base-files (= 12.3), base-passwd (= 3.6.1), bash (= 5.2-2+b1), binutils (= 2.39.50.20221208-5), binutils-aarch64-linux-gnu (= 2.39.50.20221208-5), binutils-common (= 2.39.50.20221208-5), bsdextrautils (= 2.38.1-4), bsdutils (= 1:2.38.1-4), build-essential (= 12.9), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:12.2.0-1), cpp-12 (= 12.2.0-10), dash (= 0.5.11+git20210903+057cd650a4ed-9), debconf (= 1.5.80), debhelper (= 13.11.3), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-exec (= 0.27), dh-strip-nondeterminism (= 1.13.0-2), diffstat (= 1.64-1), diffutils (= 1:3.8-2), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.21.12), dpkg-dev (= 1.21.12), dwz (= 0.14+20220924-2), ed (= 1.18-1), file (= 1:5.41-4), findutils (= 4.9.0-3), flex (= 2.6.4-8.1), g++ (= 4:12.2.0-1), g++-12 (= 12.2.0-10), gcc (= 4:12.2.0-1), gcc-12 (= 12.2.0-10), gcc-12-base (= 12.2.0-10), gettext (= 0.21-10), gettext-base (= 0.21-10), grep (= 3.8-3), groff-base (= 1.22.4-9), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-10), libatomic1 (= 12.2.0-10), libattr1 (= 1:2.5.1-3), libaudit-common (= 1:3.0.7-1.1), libaudit-dev (= 1:3.0.7-1.1+b2), libaudit1 (= 1:3.0.7-1.1+b2), libbinutils (= 2.39.50.20221208-5), libblkid1 (= 2.38.1-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-6), libc-dev-bin (= 2.36-6), libc6 (= 2.36-6), libc6-dev (= 2.36-6), libcap-ng-dev (= 0.8.3-1+b2), libcap-ng0 (= 0.8.3-1+b2), libcap2 (= 1:2.66-2), libcc1-0 (= 12.2.0-10), libcom-err2 (= 1.46.6~rc1-1+b1), libcrypt-dev (= 1:4.4.33-1), libcrypt1 (= 1:4.4.33-1), libctf-nobfd0 (= 2.39.50.20221208-5), libctf0 (= 2.39.50.20221208-5), libdb-dev (= 5.3.2), libdb5.3 (= 5.3.28+dfsg1-0.10), libdb5.3-dev (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.265), libdebhelper-perl (= 13.11.3), libdpkg-perl (= 1.21.12), libelf1 (= 0.188-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.0-2), libfl-dev (= 2.6.4-8.1), libfl2 (= 2.6.4-8.1), libgc1 (= 1:8.2.2-3), libgcc-12-dev (= 12.2.0-10), libgcc-s1 (= 12.2.0-10), libgcrypt20 (= 1.10.1-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgomp1 (= 12.2.0-10), libgpg-error0 (= 1.46-1), libgpm2 (= 1.20.7-10+b1), libgprofng0 (= 2.39.50.20221208-5), libgssapi-krb5-2 (= 1.20.1-1), libhwasan0 (= 12.2.0-10), libicu72 (= 72.1-3), libisl23 (= 0.25-1), libitm1 (= 12.2.0-10), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1), libkeyutils1 (= 1.6.3-1), libkrb5-3 (= 1.20.1-1), libkrb5support0 (= 1.20.1-1), liblsan0 (= 12.2.0-10), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.0-0.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-4), libmpc3 (= 1.2.1-2), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libpam-modules (= 1.5.2-5), libpam-modules-bin (= 1.5.2-5), libpam-runtime (= 1.5.2-5), libpam0g (= 1.5.2-5), libpcre2-16-0 (= 10.40-3), libpcre2-32-0 (= 10.40-3), libpcre2-8-0 (= 10.40-3), libpcre2-dev (= 10.40-3), libpcre2-posix3 (= 10.40-3), libperl5.36 (= 5.36.0-6), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.0-11), libseccomp2 (= 2.5.4-1+b2), libselinux1 (= 3.4-1+b3), libselinux1-dev (= 3.4-1+b3), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38.1-4), libssl3 (= 3.0.7-1), libstdc++-12-dev (= 12.2.0-10), libstdc++6 (= 12.2.0-10), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.3-2), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan2 (= 12.2.0-10), libubsan1 (= 12.2.0-10), libuchardet0 (= 0.0.7-1), libudev1 (= 252.3-2), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4), libxml2 (= 2.9.14+dfsg-1.1+b2), libxml2-utils (= 2.9.14+dfsg-1.1+b2), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 6.0.12-1), login (= 1:4.13+dfsg1-1), m4 (= 1.4.19-1), make (= 4.3-4.1), man-db (= 2.11.1-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7), perl (= 5.36.0-6), perl-base (= 5.36.0-6), perl-modules-5.36 (= 5.36.0-6), pkg-config (= 1.8.0-11), pkgconf (= 1.8.0-11), pkgconf-bin (= 1.8.0-11), po-debconf (= 1.0.21+nmu1), quilt (= 0.66-2.2), rpcsvc-proto (= 1.4.3-1), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.05-7), tar (= 1.34+dfsg-1.1), usrmerge (= 35), util-linux (= 2.38.1-4), util-linux-extra (= 2.38.1-4), w3m (= 0.5.3+git20220429-1+b1), xml-core (= 0.18+nmu1), xsltproc (= 1.1.35-1), xz-utils (= 5.4.0-0.1), zlib1g (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1665082566" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-modules-bin-dbgsym_1.5.2-5_i386.deb ------------------------------------------ new Debian package, version 2.0. size 81940 bytes: control archive=840 bytes. 565 bytes, 12 lines control 729 bytes, 7 lines md5sums Package: libpam-modules-bin-dbgsym Source: pam Version: 1.5.2-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Steve Langasek Installed-Size: 127 Depends: libpam-modules-bin (= 1.5.2-5) Section: debug Priority: optional Description: debug symbols for libpam-modules-bin Build-Ids: 0af9c732660f6364cd2ec847de21aa5fbe23cd88 2b2047edd57a015ebd9fd9108a0484293f077892 43c76660514597b4960291e1cea1c54c4539b7d6 b5bdfef024677e503daaebe3198a9f2b695fd9b4 f2dc746744775a5e69fa521067c4f90cf8480741 f4c104e63b1c72d5bec2e0fa6e3b2bea04892d5d drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 29464 2022-10-06 18:56 ./usr/lib/debug/.build-id/0a/f9c732660f6364cd2ec847de21aa5fbe23cd88.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/2b/ -rw-r--r-- root/root 9524 2022-10-06 18:56 ./usr/lib/debug/.build-id/2b/2047edd57a015ebd9fd9108a0484293f077892.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 12660 2022-10-06 18:56 ./usr/lib/debug/.build-id/43/c76660514597b4960291e1cea1c54c4539b7d6.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/b5/ -rw-r--r-- root/root 9188 2022-10-06 18:56 ./usr/lib/debug/.build-id/b5/bdfef024677e503daaebe3198a9f2b695fd9b4.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 29972 2022-10-06 18:56 ./usr/lib/debug/.build-id/f2/dc746744775a5e69fa521067c4f90cf8480741.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 10964 2022-10-06 18:56 ./usr/lib/debug/.build-id/f4/c104e63b1c72d5bec2e0fa6e3b2bea04892d5d.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 7500 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/libpam-modules-bin.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam-modules-bin-dbgsym -> libpam-modules-bin libpam-modules-bin_1.5.2-5_i386.deb ----------------------------------- new Debian package, version 2.0. size 75644 bytes: control archive=1272 bytes. 575 bytes, 15 lines control 1459 bytes, 21 lines md5sums Package: libpam-modules-bin Source: pam Version: 1.5.2-5 Architecture: i386 Maintainer: Steve Langasek Installed-Size: 223 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcrypt1 (>= 1:4.3.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~) Replaces: libpam-modules (<< 1.5.2-5~) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./sbin/ -rwxr-xr-x root/root 22028 2022-10-06 18:56 ./sbin/mkhomedir_helper -rwxr-xr-x root/root 467 2022-10-06 18:56 ./sbin/pam_namespace_helper -rwxr-xr-x root/root 17904 2022-10-06 18:56 ./sbin/pwhistory_helper -rwxr-sr-x root/shadow 42484 2022-10-06 18:56 ./sbin/unix_chkpwd -rwxr-xr-x root/root 42484 2022-10-06 18:56 ./sbin/unix_update drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/systemd/system/ -rw-r--r-- root/root 327 2022-10-06 18:56 ./usr/lib/systemd/system/pam_namespace.service drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/sbin/ -rwxr-xr-x root/root 13808 2022-10-06 18:56 ./usr/sbin/faillock -rwxr-xr-x root/root 13808 2022-10-06 18:56 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam-modules-bin/ -rw-r--r-- root/root 1604 2022-10-06 18:56 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -rw-r--r-- root/root 4444 2022-10-06 18:56 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -rw-r--r-- root/root 31073 2021-09-03 11:59 ./usr/share/doc/libpam-modules-bin/changelog.gz -rw-r--r-- root/root 3176 2022-10-06 18:56 ./usr/share/doc/libpam-modules-bin/copyright drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 122 2022-10-06 18:56 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man5/ -rw-r--r-- root/root 44 2022-10-06 18:56 ./usr/share/man/man5/environment.5.gz drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man8/ -rw-r--r-- root/root 1057 2022-10-06 18:56 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 912 2022-10-06 18:56 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 824 2022-10-06 18:56 ./usr/share/man/man8/pam_namespace_helper.8.gz -rw-r--r-- root/root 1306 2022-10-06 18:56 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 907 2022-10-06 18:56 ./usr/share/man/man8/pwhistory_helper.8.gz -rw-r--r-- root/root 864 2022-10-06 18:56 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 873 2022-10-06 18:56 ./usr/share/man/man8/unix_update.8.gz libpam-modules-dbgsym_1.5.2-5_i386.deb -------------------------------------- new Debian package, version 2.0. size 362964 bytes: control archive=2560 bytes. 2128 bytes, 13 lines control 4753 bytes, 45 lines md5sums Package: libpam-modules-dbgsym Source: pam Version: 1.5.2-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Steve Langasek Installed-Size: 598 Depends: libpam-modules (= 1.5.2-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam-modules Build-Ids: 17de378372dba33fea4eddd7710130b94bad0a23 1de899fb9da3c911934dc68bd514a81bda92f1ba 1fb992b19545e48de1b2ffe93d74ef63bbc67589 2344f56e0960c2954f3ea8dfef4ef6413a5db82c 2d25ebb200397b3e92563a8fec805a86c8233508 368a7b97a6716d61b22fa1fb1fe51541b0f25604 376eeed2090e41df462c1b1f6a90ecb16c7055c7 38080ecd00dcca8ed8f7b6f6f8042fe6458bf586 41b40f22dddccf02782d11f55adb2a56536352dc 49fb7a254d7a6d4e215a47633c7f0ba180a262e6 56c82fbd396c4eea4824dfe6eecc124dbf0c9c42 649a97af95161dd6e26ab145223e2656dba222a8 655c22df43f9c8d2cfe2a3747c27c17416dd665e 6a43297dfb6a1bcbe1b9a88b583e25e5dbeb37a8 6d1edc2bff8bf9496f4162bc99b20e7fb0b9e380 744a5bda53e358b6265747409c73d2c764b8339a 76fac8a2128f42a62d793a681927d6cc06827e22 7896fd286d00bf3632889467f85c4106330e5ea0 7ffca629238da3444732f4f0c80057c367d0fd92 841a3aae3e1661ee6f4b7c2cab31b81022d6f29d 87e209bf1ec3ee098b91af5b0a9ac7ca00603e98 8a6e6d31d1de11d870894f52305e51b29c2534e5 8e20314713440fb759bd74a804c68599c57d430f 8f1d8223770f4b80668d91f029a71bfe6bfd9f3d 92630c670cee5cf7b47f92c9a0ac333780ab239e 965767196b8bf7a8e31962804cc9f2ffe5c37068 a3d8eca88f8be3a7e39bdee00442b27722e63bd0 a491ea43cbb715794e69a06d9dddfd08eb553973 a705f28e5143428cfeaca2aa1accf1acfb1d955c a822ecd7072467f16da63f884a6b05b859bcfedf aad3784b67d38a49bd88d30c6a164455138065c1 b59e0b5e41f07e8e502873ffa1741d36ed3ef807 cb3e304e06dd83b1ea35229f759ad5a490e790d4 ce458e78141324ea9189c95b19913dde19136e14 d2dfc9564bbc62bc01c9fd8b6ee51d06cabb5fc1 d400fe05bb25bc9efd77d8cbb805793b287a96f8 d7fa019d3e18f02f599a3e710a344ba8c44b96b3 dc7a61410d31a3e75ae8c2db53b7e03f556b8f6f e79493376892d92073281e7061a8c8af033ee53d e8ed27ec554c8a46de3c80fb6c10d9222237ff9f f4409b00920aec9af68ad503bb2d6c59e9b64cff f7bf47797ced8d1bb4fb403890d4cfcdc0338c6f f8f73c012c983fcc472bc7b0247eb27508f6efb3 fc6c8bb94a007f8585b119c018de5b1cc8e6da46 drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/17/ -rw-r--r-- root/root 11544 2022-10-06 18:56 ./usr/lib/debug/.build-id/17/de378372dba33fea4eddd7710130b94bad0a23.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/1d/ -rw-r--r-- root/root 10300 2022-10-06 18:56 ./usr/lib/debug/.build-id/1d/e899fb9da3c911934dc68bd514a81bda92f1ba.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/1f/ -rw-r--r-- root/root 7776 2022-10-06 18:56 ./usr/lib/debug/.build-id/1f/b992b19545e48de1b2ffe93d74ef63bbc67589.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 14028 2022-10-06 18:56 ./usr/lib/debug/.build-id/23/44f56e0960c2954f3ea8dfef4ef6413a5db82c.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 10572 2022-10-06 18:56 ./usr/lib/debug/.build-id/2d/25ebb200397b3e92563a8fec805a86c8233508.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/36/ -rw-r--r-- root/root 16384 2022-10-06 18:56 ./usr/lib/debug/.build-id/36/8a7b97a6716d61b22fa1fb1fe51541b0f25604.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/37/ -rw-r--r-- root/root 7492 2022-10-06 18:56 ./usr/lib/debug/.build-id/37/6eeed2090e41df462c1b1f6a90ecb16c7055c7.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/38/ -rw-r--r-- root/root 44392 2022-10-06 18:56 ./usr/lib/debug/.build-id/38/080ecd00dcca8ed8f7b6f6f8042fe6458bf586.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/41/ -rw-r--r-- root/root 4272 2022-10-06 18:56 ./usr/lib/debug/.build-id/41/b40f22dddccf02782d11f55adb2a56536352dc.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/49/ -rw-r--r-- root/root 7924 2022-10-06 18:56 ./usr/lib/debug/.build-id/49/fb7a254d7a6d4e215a47633c7f0ba180a262e6.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/56/ -rw-r--r-- root/root 6352 2022-10-06 18:56 ./usr/lib/debug/.build-id/56/c82fbd396c4eea4824dfe6eecc124dbf0c9c42.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 14308 2022-10-06 18:56 ./usr/lib/debug/.build-id/64/9a97af95161dd6e26ab145223e2656dba222a8.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/65/ -rw-r--r-- root/root 5248 2022-10-06 18:56 ./usr/lib/debug/.build-id/65/5c22df43f9c8d2cfe2a3747c27c17416dd665e.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/6a/ -rw-r--r-- root/root 6896 2022-10-06 18:56 ./usr/lib/debug/.build-id/6a/43297dfb6a1bcbe1b9a88b583e25e5dbeb37a8.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/6d/ -rw-r--r-- root/root 13608 2022-10-06 18:56 ./usr/lib/debug/.build-id/6d/1edc2bff8bf9496f4162bc99b20e7fb0b9e380.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/74/ -rw-r--r-- root/root 4876 2022-10-06 18:56 ./usr/lib/debug/.build-id/74/4a5bda53e358b6265747409c73d2c764b8339a.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/76/ -rw-r--r-- root/root 16312 2022-10-06 18:56 ./usr/lib/debug/.build-id/76/fac8a2128f42a62d793a681927d6cc06827e22.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/78/ -rw-r--r-- root/root 10084 2022-10-06 18:56 ./usr/lib/debug/.build-id/78/96fd286d00bf3632889467f85c4106330e5ea0.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/7f/ -rw-r--r-- root/root 7544 2022-10-06 18:56 ./usr/lib/debug/.build-id/7f/fca629238da3444732f4f0c80057c367d0fd92.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/84/ -rw-r--r-- root/root 21884 2022-10-06 18:56 ./usr/lib/debug/.build-id/84/1a3aae3e1661ee6f4b7c2cab31b81022d6f29d.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/87/ -rw-r--r-- root/root 14516 2022-10-06 18:56 ./usr/lib/debug/.build-id/87/e209bf1ec3ee098b91af5b0a9ac7ca00603e98.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 3620 2022-10-06 18:56 ./usr/lib/debug/.build-id/8a/6e6d31d1de11d870894f52305e51b29c2534e5.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/8e/ -rw-r--r-- root/root 12364 2022-10-06 18:56 ./usr/lib/debug/.build-id/8e/20314713440fb759bd74a804c68599c57d430f.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/8f/ -rw-r--r-- root/root 14728 2022-10-06 18:56 ./usr/lib/debug/.build-id/8f/1d8223770f4b80668d91f029a71bfe6bfd9f3d.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/92/ -rw-r--r-- root/root 11076 2022-10-06 18:56 ./usr/lib/debug/.build-id/92/630c670cee5cf7b47f92c9a0ac333780ab239e.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/96/ -rw-r--r-- root/root 10156 2022-10-06 18:56 ./usr/lib/debug/.build-id/96/5767196b8bf7a8e31962804cc9f2ffe5c37068.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/a3/ -rw-r--r-- root/root 11624 2022-10-06 18:56 ./usr/lib/debug/.build-id/a3/d8eca88f8be3a7e39bdee00442b27722e63bd0.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/a4/ -rw-r--r-- root/root 7644 2022-10-06 18:56 ./usr/lib/debug/.build-id/a4/91ea43cbb715794e69a06d9dddfd08eb553973.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 37116 2022-10-06 18:56 ./usr/lib/debug/.build-id/a7/05f28e5143428cfeaca2aa1accf1acfb1d955c.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/a8/ -rw-r--r-- root/root 20176 2022-10-06 18:56 ./usr/lib/debug/.build-id/a8/22ecd7072467f16da63f884a6b05b859bcfedf.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/aa/ -rw-r--r-- root/root 4812 2022-10-06 18:56 ./usr/lib/debug/.build-id/aa/d3784b67d38a49bd88d30c6a164455138065c1.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/b5/ -rw-r--r-- root/root 6476 2022-10-06 18:56 ./usr/lib/debug/.build-id/b5/9e0b5e41f07e8e502873ffa1741d36ed3ef807.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/cb/ -rw-r--r-- root/root 5500 2022-10-06 18:56 ./usr/lib/debug/.build-id/cb/3e304e06dd83b1ea35229f759ad5a490e790d4.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/ce/ -rw-r--r-- root/root 5648 2022-10-06 18:56 ./usr/lib/debug/.build-id/ce/458e78141324ea9189c95b19913dde19136e14.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/d2/ -rw-r--r-- root/root 6740 2022-10-06 18:56 ./usr/lib/debug/.build-id/d2/dfc9564bbc62bc01c9fd8b6ee51d06cabb5fc1.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/d4/ -rw-r--r-- root/root 10980 2022-10-06 18:56 ./usr/lib/debug/.build-id/d4/00fe05bb25bc9efd77d8cbb805793b287a96f8.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/d7/ -rw-r--r-- root/root 11596 2022-10-06 18:56 ./usr/lib/debug/.build-id/d7/fa019d3e18f02f599a3e710a344ba8c44b96b3.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/dc/ -rw-r--r-- root/root 14960 2022-10-06 18:56 ./usr/lib/debug/.build-id/dc/7a61410d31a3e75ae8c2db53b7e03f556b8f6f.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/e7/ -rw-r--r-- root/root 5316 2022-10-06 18:56 ./usr/lib/debug/.build-id/e7/9493376892d92073281e7061a8c8af033ee53d.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/e8/ -rw-r--r-- root/root 8624 2022-10-06 18:56 ./usr/lib/debug/.build-id/e8/ed27ec554c8a46de3c80fb6c10d9222237ff9f.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 7440 2022-10-06 18:56 ./usr/lib/debug/.build-id/f4/409b00920aec9af68ad503bb2d6c59e9b64cff.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/f7/ -rw-r--r-- root/root 15512 2022-10-06 18:56 ./usr/lib/debug/.build-id/f7/bf47797ced8d1bb4fb403890d4cfcdc0338c6f.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 8444 2022-10-06 18:56 ./usr/lib/debug/.build-id/f8/f73c012c983fcc472bc7b0247eb27508f6efb3.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 25104 2022-10-06 18:56 ./usr/lib/debug/.build-id/fc/6c8bb94a007f8585b119c018de5b1cc8e6da46.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 10104 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/libpam-modules.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam-modules-dbgsym -> libpam-modules libpam-modules_1.5.2-5_i386.deb ------------------------------- new Debian package, version 2.0. size 302088 bytes: control archive=12860 bytes. 242 bytes, 9 lines conffiles 747 bytes, 17 lines control 7515 bytes, 103 lines md5sums 451 bytes, 20 lines * postinst #!/bin/sh 214 bytes, 8 lines * postrm #!/bin/sh 1423 bytes, 46 lines * preinst #!/bin/sh 24088 bytes, 140 lines templates Package: libpam-modules Source: pam Version: 1.5.2-5 Architecture: i386 Maintainer: Steve Langasek Installed-Size: 1055 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcrypt1 (>= 1:4.3.0), libdb5.3, libpam0g (>= 1.4.1), libselinux1 (>= 3.1~), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.5.2-5) Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./etc/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./etc/security/ -rw-r--r-- root/root 4564 2022-10-06 18:56 ./etc/security/access.conf -rw-r--r-- root/root 2234 2022-10-06 18:56 ./etc/security/faillock.conf -rw-r--r-- root/root 3635 2022-10-06 18:56 ./etc/security/group.conf -rw-r--r-- root/root 2752 2022-10-06 18:56 ./etc/security/limits.conf drwxr-xr-x root/root 0 2022-10-06 18:56 ./etc/security/limits.d/ -rw-r--r-- root/root 1637 2022-10-06 18:56 ./etc/security/namespace.conf drwxr-xr-x root/root 0 2022-10-06 18:56 ./etc/security/namespace.d/ -rwxr-xr-x root/root 1016 2022-10-06 18:56 ./etc/security/namespace.init -rw-r--r-- root/root 2971 2022-10-06 18:56 ./etc/security/pam_env.conf -rw-r--r-- root/root 418 2022-10-06 18:56 ./etc/security/sepermit.conf -rw-r--r-- root/root 2179 2022-10-06 18:56 ./etc/security/time.conf drwxr-xr-x root/root 0 2022-10-06 18:56 ./lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/security/ -rw-r--r-- root/root 21892 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_access.so -rw-r--r-- root/root 13752 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 13500 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_env.so -rw-r--r-- root/root 17848 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_exec.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 21892 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_faillock.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 17848 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_group.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 17812 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 26040 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 46532 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 21892 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 25988 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_setquota.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 21892 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 17848 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_time.so -rw-r--r-- root/root 26080 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_tty_audit.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 62908 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 17796 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_usertype.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 13700 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 21892 2022-10-06 18:56 ./lib/i386-linux-gnu/security/pam_xauth.so drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam-modules/ -rw-r--r-- root/root 1604 2022-10-06 18:56 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -rw-r--r-- root/root 4443 2022-10-06 18:56 ./usr/share/doc/libpam-modules/changelog.Debian.gz -rw-r--r-- root/root 31073 2021-09-03 11:59 ./usr/share/doc/libpam-modules/changelog.gz -rw-r--r-- root/root 3176 2022-10-06 18:56 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2021-09-03 11:59 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 957 2022-10-06 18:56 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man5/ -rw-r--r-- root/root 2728 2022-10-06 18:56 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2024 2022-10-06 18:56 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 2002 2022-10-06 18:56 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 3039 2022-10-06 18:56 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 2882 2022-10-06 18:56 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 1827 2022-10-06 18:56 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1195 2022-10-06 18:56 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 2017 2022-10-06 18:56 ./usr/share/man/man5/time.conf.5.gz drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man7/ -rw-r--r-- root/root 1775 2022-10-06 18:56 ./usr/share/man/man7/pam_env.7.gz -rw-r--r-- root/root 1840 2022-10-06 18:56 ./usr/share/man/man7/pam_selinux.7.gz drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man8/ -rw-r--r-- root/root 2152 2022-10-06 18:56 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1399 2022-10-06 18:56 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1099 2022-10-06 18:56 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2022-10-06 18:56 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1891 2022-10-06 18:56 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 1016 2022-10-06 18:56 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 2960 2022-10-06 18:56 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2022-10-06 18:56 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1462 2022-10-06 18:56 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1414 2022-10-06 18:56 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1320 2022-10-06 18:56 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1893 2022-10-06 18:56 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 2018 2022-10-06 18:56 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 1892 2022-10-06 18:56 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2345 2022-10-06 18:56 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1383 2022-10-06 18:56 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1274 2022-10-06 18:56 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1666 2022-10-06 18:56 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1612 2022-10-06 18:56 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1823 2022-10-06 18:56 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 2793 2022-10-06 18:56 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 1376 2022-10-06 18:56 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1042 2022-10-06 18:56 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1591 2022-10-06 18:56 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1520 2022-10-06 18:56 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1150 2022-10-06 18:56 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1587 2022-10-06 18:56 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1479 2022-10-06 18:56 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1995 2022-10-06 18:56 ./usr/share/man/man8/pam_setquota.8.gz -rw-r--r-- root/root 948 2022-10-06 18:56 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1855 2022-10-06 18:56 ./usr/share/man/man8/pam_stress.8.gz -rw-r--r-- root/root 1798 2022-10-06 18:56 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1389 2022-10-06 18:56 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1530 2022-10-06 18:56 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1849 2022-10-06 18:56 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1640 2022-10-06 18:56 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3660 2022-10-06 18:56 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1843 2022-10-06 18:56 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1370 2022-10-06 18:56 ./usr/share/man/man8/pam_usertype.8.gz -rw-r--r-- root/root 1090 2022-10-06 18:56 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1515 2022-10-06 18:56 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2248 2022-10-06 18:56 ./usr/share/man/man8/pam_xauth.8.gz drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/pam-configs/ -rw-r--r-- root/root 154 2022-10-06 18:56 ./usr/share/pam-configs/mkhomedir libpam0g-dbgsym_1.5.2-5_i386.deb -------------------------------- new Debian package, version 2.0. size 80936 bytes: control archive=692 bytes. 429 bytes, 13 lines control 401 bytes, 4 lines md5sums Package: libpam0g-dbgsym Source: pam Version: 1.5.2-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Steve Langasek Installed-Size: 109 Depends: libpam0g (= 1.5.2-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam0g Build-Ids: 5657cfd5272514adb73b3a16542699175e0a99e4 5fd2e5b7d9212489409ec4be1b854ea9738354d2 7d5c1d80b50cb95e92a79b174a3275b1d41cb0bf drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/56/ -rw-r--r-- root/root 16864 2022-10-06 18:56 ./usr/lib/debug/.build-id/56/57cfd5272514adb73b3a16542699175e0a99e4.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/5f/ -rw-r--r-- root/root 62588 2022-10-06 18:56 ./usr/lib/debug/.build-id/5f/d2e5b7d9212489409ec4be1b854ea9738354d2.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.build-id/7d/ -rw-r--r-- root/root 12792 2022-10-06 18:56 ./usr/lib/debug/.build-id/7d/5c1d80b50cb95e92a79b174a3275b1d41cb0bf.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 2732 2022-10-06 18:56 ./usr/lib/debug/.dwz/i386-linux-gnu/libpam0g.debug drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam0g-dbgsym -> libpam0g libpam0g-dev_1.5.2-5_i386.deb ----------------------------- new Debian package, version 2.0. size 150064 bytes: control archive=2488 bytes. 718 bytes, 20 lines control 4944 bytes, 67 lines md5sums Package: libpam0g-dev Source: pam Version: 1.5.2-5 Architecture: i386 Maintainer: Steve Langasek Installed-Size: 385 Depends: libpam0g (= 1.5.2-5), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/include/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/include/security/ -rw-r--r-- root/root 2972 2022-10-06 18:56 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 6109 2022-10-06 18:56 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 12903 2022-10-06 18:56 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3484 2022-10-06 18:56 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 7245 2022-10-06 18:56 ./usr/include/security/pam_client.h -rw-r--r-- root/root 3631 2022-10-06 18:56 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 1089 2022-10-06 18:56 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 1526 2022-10-06 18:56 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4725 2022-10-06 18:56 ./usr/include/security/pam_modules.h -rw-r--r-- root/root 5631 2022-10-06 18:56 ./usr/include/security/pam_modutil.h drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 118304 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpam.a lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpam.so -> /lib/i386-linux-gnu/libpam.so.0 -rw-r--r-- root/root 9928 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpam_misc.a lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpam_misc.so -> /lib/i386-linux-gnu/libpam_misc.so.0 -rw-r--r-- root/root 17558 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpamc.a lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/libpamc.so -> /lib/i386-linux-gnu/libpamc.so.0 drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 263 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/pkgconfig/pam.pc -rw-r--r-- root/root 272 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/pkgconfig/pam_misc.pc -rw-r--r-- root/root 250 2022-10-06 18:56 ./usr/lib/i386-linux-gnu/pkgconfig/pamc.pc drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam0g-dev/ -rw-r--r-- root/root 1604 2022-10-06 18:56 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -rw-r--r-- root/root 4444 2022-10-06 18:56 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -rw-r--r-- root/root 31073 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/changelog.gz -rw-r--r-- root/root 3176 2022-10-06 18:56 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam0g-dev/examples/ drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/ -rwxr-xr-x root/root 6959 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here -rw-r--r-- root/root 4303 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/blank.c -rw-r--r-- root/root 1404 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/check_user.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 146 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 16882 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 144 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile -rwxr-xr-x root/root 127 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 9118 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c -rwxr-xr-x root/root 3643 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rw-r--r-- root/root 928 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/vpass.c -rw-r--r-- root/root 4653 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/xsh.c drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/man/man3/ -rw-r--r-- root/root 1799 2022-10-06 18:56 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2577 2022-10-06 18:56 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1266 2022-10-06 18:56 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1376 2022-10-06 18:56 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1263 2022-10-06 18:56 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 995 2022-10-06 18:56 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2303 2022-10-06 18:56 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1322 2022-10-06 18:56 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 952 2022-10-06 18:56 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2449 2022-10-06 18:56 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1789 2022-10-06 18:56 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1052 2022-10-06 18:56 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2413 2022-10-06 18:56 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1267 2022-10-06 18:56 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 816 2022-10-06 18:56 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1071 2022-10-06 18:56 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 943 2022-10-06 18:56 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 793 2022-10-06 18:56 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 811 2022-10-06 18:56 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 925 2022-10-06 18:56 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 999 2022-10-06 18:56 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 978 2022-10-06 18:56 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1269 2022-10-06 18:56 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1637 2022-10-06 18:56 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2435 2022-10-06 18:56 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1457 2022-10-06 18:56 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1350 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1260 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1707 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 906 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 910 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1533 2022-10-06 18:56 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1643 2022-10-06 18:56 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 825 2022-10-06 18:56 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 944 2022-10-06 18:56 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2022-10-06 18:56 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1129 2022-10-06 18:56 ./usr/share/man/man3/pam_xauth_data.3.gz libpam0g_1.5.2-5_i386.deb ------------------------- new Debian package, version 2.0. size 92904 bytes: control archive=15676 bytes. 800 bytes, 20 lines control 859 bytes, 12 lines md5sums 6008 bytes, 233 lines * postinst #!/bin/sh 214 bytes, 8 lines * postrm #!/bin/sh 93 bytes, 3 lines shlibs 3343 bytes, 77 lines symbols 33175 bytes, 273 lines templates 68 bytes, 2 lines triggers Package: libpam0g Source: pam Version: 1.5.2-5 Architecture: i386 Maintainer: Steve Langasek Installed-Size: 215 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. drwxr-xr-x root/root 0 2022-10-06 18:56 ./ drwxr-xr-x root/root 0 2022-10-06 18:56 ./lib/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/libpam.so.0 -> libpam.so.0.85.1 -rw-r--r-- root/root 71020 2022-10-06 18:56 ./lib/i386-linux-gnu/libpam.so.0.85.1 lrwxrwxrwx root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.1 -rw-r--r-- root/root 13764 2022-10-06 18:56 ./lib/i386-linux-gnu/libpam_misc.so.0.82.1 lrwxrwxrwx root/root 0 2022-10-06 18:56 ./lib/i386-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- root/root 21944 2022-10-06 18:56 ./lib/i386-linux-gnu/libpamc.so.0.82.1 drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 2500 2022-10-06 18:56 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1604 2022-10-06 18:56 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 1821 2021-09-03 11:59 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 552 2022-10-06 18:56 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 365 2022-10-06 18:56 ./usr/share/doc/libpam0g/TODO.Debian -rw-r--r-- root/root 4443 2022-10-06 18:56 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 31073 2021-09-03 11:59 ./usr/share/doc/libpam0g/changelog.gz -rw-r--r-- root/root 3176 2022-10-06 18:56 ./usr/share/doc/libpam0g/copyright drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-10-06 18:56 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 570 2022-10-06 18:56 ./usr/share/lintian/overrides/libpam0g lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [676 B] Get:5 copy:/<>/apt_archive ./ Packages [744 B] Fetched 2383 B in 0s (57.7 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 13.7 MB of archives. After this operation, 53.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://mirror.einval.org/debian sid/main arm64 netbase all 6.4 [12.8 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.2-1.2 [68.5 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 openssl arm64 3.0.7-1 [1367 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 ca-certificates all 20211016 [156 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-5 [45.9 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.2-1.2 [154 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.40-1 [556 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.40.0-1 [784 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.40-1 [903 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 iso-codes all 4.12.0-1 [2888 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40+b2 [66.1 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-2+b1 [10.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-2 [15.9 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-2+b1 [22.9 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:22 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.63-1+b1 [42.8 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libberkeleydb-perl arm64 0.64-2+b1 [121 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:28 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.17-1 [90.4 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libhtml-parser-perl arm64 3.80-1 [98.6 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libcgi-pm-perl all 4.54-1 [224 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-2 [19.4 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b1 [35.3 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.46-1 [13.5 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.28-2 [16.4 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-2+b1 [24.2 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-3 [9724 B] Get:38 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.32-1+b1 [128 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.02-1+b1 [34.0 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b1 [98.8 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-2+b1 [24.2 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.05-1+b1 [28.3 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libhttp-message-perl all 6.44-1 [81.7 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libhtml-form-perl all 6.10-1 [24.0 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:73 http://mirror.einval.org/debian sid/main arm64 libnet-ssleay-perl arm64 1.92-2+b1 [308 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libio-socket-ssl-perl all 2.078-1 [217 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libnet-http-perl all 6.22-1 [25.3 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libwww-perl all 6.67-1 [194 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-3 [36.5 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 liblz1 arm64 1.13-4 [40.8 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-3 [21.0 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-3 [60.5 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:96 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b3 [167 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-3 [10.9 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-2+b1 [12.4 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.124-1 [56.1 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.20-1+b1 [17.1 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.010-1 [11.2 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1+b2 [42.4 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 5.001+ds-1+b1 [97.5 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 5.001+ds-2 [98.8 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:109 http://mirror.einval.org/debian sid/main arm64 libxs-parse-keyword-perl arm64 0.30-1 [56.0 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 libsyntax-keyword-try-perl arm64 0.27-1+b1 [28.4 kB] Get:111 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-2+b1 [24.1 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b1 [8396 B] Get:113 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-2 [12.4 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.9-1+b2 [196 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-2+b1 [72.2 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-2 [19.9 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libwww-mechanize-perl all 2.15-1 [120 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.84+ds-1+b1 [33.1 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 plzip arm64 1.10-4 [60.7 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:125 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-27 [163 kB] Get:126 http://mirror.einval.org/debian sid/main arm64 lintian all 2.115.3 [1417 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.7 MB in 0s (37.9 MB/s) Selecting previously unselected package netbase. (Reading database ... 21073 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.2_all.deb ... Unpacking readline-common (8.2-1.2) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.7-1_arm64.deb ... Unpacking openssl (3.0.7-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../004-libassuan0_2.5.5-5_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-5) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../005-libreadline8_8.2-1.2_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1.2) ... Selecting previously unselected package gpgconf. Preparing to unpack .../006-gpgconf_2.2.40-1_arm64.deb ... Unpacking gpgconf (2.2.40-1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../007-libsqlite3-0_3.40.0-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.40.0-1) ... Selecting previously unselected package gpg. Preparing to unpack .../008-gpg_2.2.40-1_arm64.deb ... Unpacking gpg (2.2.40-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../009-iso-codes_4.12.0-1_all.deb ... Unpacking iso-codes (4.12.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../010-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../011-libapt-pkg-perl_0.1.40+b2_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../012-libb-hooks-op-check-perl_0.22-2+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../013-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../014-libdevel-callchecker-perl_0.008-2_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../015-libparams-classify-perl_0.015-2+b1_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../016-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../017-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../018-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../019-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../020-libvariable-magic-perl_0.63-1+b1_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../021-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../022-libberkeleydb-perl_0.64-2+b1_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../023-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../024-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../025-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.17-1_all.deb ... Unpacking liburi-perl (5.17-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../027-libhtml-parser-perl_3.80-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.80-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.54-1_all.deb ... Unpacking libcgi-pm-perl (4.54-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.13-2_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-2) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4+b1_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../032-libclone-perl_0.46-1_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.28-2_all.deb ... Unpacking libconfig-tiny-perl (2.28-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-2+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.928-3_all.deb ... Unpacking libsub-install-perl (0.928-3) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.32-1+b1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.32-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1+b1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2+b1_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2+b1_arm64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1+b1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../058-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../059-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../060-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../061-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../062-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../063-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../064-libhttp-message-perl_6.44-1_all.deb ... Unpacking libhttp-message-perl (6.44-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../065-libhtml-form-perl_6.10-1_all.deb ... Unpacking libhtml-form-perl (6.10-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../066-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../067-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../068-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../069-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../070-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../071-libnet-ssleay-perl_1.92-2+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../072-libio-socket-ssl-perl_2.078-1_all.deb ... Unpacking libio-socket-ssl-perl (2.078-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../073-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../074-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../075-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../076-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../077-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../078-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../079-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../080-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../081-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../082-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../083-liblist-someutils-perl_0.58-3_all.deb ... Unpacking liblist-someutils-perl (0.58-3) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../084-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../085-liblz1_1.13-4_arm64.deb ... Unpacking liblz1:arm64 (1.13-4) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../086-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../087-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../088-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../089-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../090-libsub-quote-perl_2.006006-3_all.deb ... Unpacking libsub-quote-perl (2.006006-3) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../091-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../092-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../093-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../094-libmouse-perl_2.5.10-1+b3_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../095-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../096-libsub-identify-perl_0.14-3_arm64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../097-libsub-name-perl_0.26-2+b1_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.26-2+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../098-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../099-libpath-tiny-perl_0.124-1_all.deb ... Unpacking libpath-tiny-perl (0.124-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../100-libperlio-gzip-perl_0.20-1+b1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../101-libperlio-utf8-strict-perl_0.010-1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../102-libproc-processtable-perl_0.634-1+b2_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../103-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../104-libsereal-decoder-perl_5.001+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (5.001+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../105-libsereal-encoder-perl_5.001+ds-2_arm64.deb ... Unpacking libsereal-encoder-perl (5.001+ds-2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../106-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../107-libxs-parse-keyword-perl_0.30-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.30-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../108-libsyntax-keyword-try-perl_0.27-1+b1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1+b1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../109-libterm-readkey-perl_2.38-2+b1_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../110-libtext-levenshteinxs-perl_0.03-5+b1_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../111-libtext-markdown-discount-perl_0.13-2_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.13-2) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../112-libtext-xslate-perl_3.5.9-1+b2_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../113-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../114-libtime-moment-perl_0.44-2+b1_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../115-libunicode-utf8-perl_0.62-2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../116-libwww-mechanize-perl_2.15-1_all.deb ... Unpacking libwww-mechanize-perl (2.15-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../117-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../118-libyaml-libyaml-perl_0.84+ds-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.84+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../119-plzip_1.10-4_arm64.deb ... Unpacking plzip (1.10-4) ... Selecting previously unselected package lzop. Preparing to unpack .../120-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../121-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../122-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../123-unzip_6.0-27_arm64.deb ... Unpacking unzip (6.0-27) ... Selecting previously unselected package lintian. Preparing to unpack .../124-lintian_2.115.3_all.deb ... Unpacking lintian (2.115.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../125-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:arm64 (1.13-4) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b1) ... Setting up plzip (1.10-4) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.13-2) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:arm64 (4.32-1+b1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-27) ... Setting up libsqlite3-0:arm64 (3.40.0-1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.84+ds-1+b1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.28-2) ... Setting up libsereal-encoder-perl (5.001+ds-2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.928-3) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.30-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:arm64 (0.26-2+b1) ... Setting up libsyntax-keyword-try-perl (0.27-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1+b2) ... Setting up libpath-tiny-perl (0.124-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-3) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.7-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.2) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.001+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.17-1) ... Setting up iso-codes (4.12.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libreadline8:arm64 (8.2-1.2) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.13-2) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.008-2) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.80-1) ... Setting up gpgconf (2.2.40-1) ... Setting up libio-socket-ssl-perl (2.078-1) ... Setting up gpg (2.2.40-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libhttp-message-perl (6.44-1) ... Setting up libhtml-form-perl (6.10-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.54-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-3) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.15-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Processing triggers for libc-bin (2.36-6) ... Processing triggers for man-db (2.11.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.31) ... Setting up lintian (2.115.3) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 49344 Build-Time: 386 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 95 Job: pam_1.5.2-5 Lintian: pass Machine Architecture: arm64 Package: pam Package-Time: 518 Source-Version: 1.5.2-5 Space: 49344 Status: successful Version: 1.5.2-5 -------------------------------------------------------------------------------- Finished at 2022-12-16T14:40:02Z Build needed 00:08:38, 49344k disk space