https://launchpad.net/ubuntu/+source/libpam-krb5/4.9-2/+build/21476639 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-038 4.15.0-142-generic #146-Ubuntu SMP Tue Apr 13 01:08:49 UTC 2021 aarch64 Buildd toolchain package versions: launchpad-buildd_195~480~ubuntu18.04.1 python3-lpbuildd_195~480~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.8 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 29 Apr 12:05:11 ntpdate[1731]: adjust time server 10.211.37.1 offset 0.000570 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=impish --arch=arm64 PACKAGEBUILD-21476639 --image-type chroot /home/buildd/filecache-default/13acc7b09d4f3167554ebdf110d3864ddc7cf889 Creating target for build PACKAGEBUILD-21476639 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=impish --arch=arm64 PACKAGEBUILD-21476639 Starting target for build PACKAGEBUILD-21476639 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=impish --arch=arm64 PACKAGEBUILD-21476639 'deb http://ftpmaster.internal/ubuntu impish main universe' 'deb http://ftpmaster.internal/ubuntu impish-security main universe' 'deb http://ftpmaster.internal/ubuntu impish-updates main universe' 'deb http://ftpmaster.internal/ubuntu impish-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-21476639 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=impish --arch=arm64 PACKAGEBUILD-21476639 Updating target for build PACKAGEBUILD-21476639 Get:1 http://ftpmaster.internal/ubuntu impish InRelease [269 kB] Get:2 http://ftpmaster.internal/ubuntu impish-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu impish-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu impish-proposed InRelease [115 kB] Get:5 http://ftpmaster.internal/ubuntu impish/main arm64 Packages [1368 kB] Get:6 http://ftpmaster.internal/ubuntu impish/main Translation-en [511 kB] Get:7 http://ftpmaster.internal/ubuntu impish/universe arm64 Packages [13.0 MB] Get:8 http://ftpmaster.internal/ubuntu impish/universe Translation-en [5441 kB] Get:9 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 Packages [57.6 kB] Get:10 http://ftpmaster.internal/ubuntu impish-proposed/main Translation-en [17.4 kB] Get:11 http://ftpmaster.internal/ubuntu impish-proposed/universe arm64 Packages [273 kB] Get:12 http://ftpmaster.internal/ubuntu impish-proposed/universe Translation-en [95.7 kB] Fetched 21.3 MB in 5s (4120 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: apt base-files cpp cpp-10 dpkg dpkg-dev g++ g++-10 gcc gcc-10 gcc-10-base gcc-11-base libapt-pkg6.0 libasan6 libatomic1 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libdpkg-perl libgcc-10-dev libgcc-s1 libgomp1 libitm1 liblsan0 libstdc++-10-dev libstdc++6 libtsan0 libubsan1 libzstd1 linux-libc-dev sysvinit-utils 33 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 52.0 MB of archives. After this operation, 6118 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libc6-dev arm64 2.33-0ubuntu6 [1720 kB] Get:2 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libc-dev-bin arm64 2.33-0ubuntu6 [18.2 kB] Get:3 http://ftpmaster.internal/ubuntu impish/main arm64 linux-libc-dev arm64 5.11.0-16.17 [1181 kB] Get:4 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libasan6 arm64 11.1.0-1ubuntu1 [1976 kB] Get:5 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libubsan1 arm64 11.1.0-1ubuntu1 [817 kB] Get:6 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libtsan0 arm64 11.1.0-1ubuntu1 [1973 kB] Get:7 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 liblsan0 arm64 11.1.0-1ubuntu1 [850 kB] Get:8 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libitm1 arm64 11.1.0-1ubuntu1 [24.2 kB] Get:9 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libgomp1 arm64 11.1.0-1ubuntu1 [98.4 kB] Get:10 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 gcc-11-base arm64 11.1.0-1ubuntu1 [18.8 kB] Get:11 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libgcc-s1 arm64 11.1.0-1ubuntu1 [34.4 kB] Get:12 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libcc1-0 arm64 11.1.0-1ubuntu1 [46.4 kB] Get:13 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libatomic1 arm64 11.1.0-1ubuntu1 [9844 B] Get:14 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libstdc++6 arm64 11.1.0-1ubuntu1 [534 kB] Get:15 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libc6 arm64 2.33-0ubuntu6 [2264 kB] Get:16 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 base-files arm64 11.1ubuntu2 [61.0 kB] Get:17 http://ftpmaster.internal/ubuntu impish/main arm64 dpkg arm64 1.20.9ubuntu1 [1248 kB] Get:18 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libc-bin arm64 2.33-0ubuntu6 [523 kB] Get:19 http://ftpmaster.internal/ubuntu impish/main arm64 sysvinit-utils arm64 2.96-7ubuntu1 [19.7 kB] Get:20 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libzstd1 arm64 1.4.8+dfsg-2.1 [265 kB] Get:21 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libapt-pkg6.0 arm64 2.3.2 [737 kB] Get:22 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 apt arm64 2.3.2 [1250 kB] Get:23 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 g++-10 arm64 10.3.0-2ubuntu1 [8927 kB] Get:24 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 gcc-10 arm64 10.3.0-2ubuntu1 [15.8 MB] Get:25 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 cpp-10 arm64 10.3.0-2ubuntu1 [7785 kB] Get:26 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libstdc++-10-dev arm64 10.3.0-2ubuntu1 [1725 kB] Get:27 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 libgcc-10-dev arm64 10.3.0-2ubuntu1 [911 kB] Get:28 http://ftpmaster.internal/ubuntu impish-proposed/main arm64 gcc-10-base arm64 10.3.0-2ubuntu1 [20.4 kB] Get:29 http://ftpmaster.internal/ubuntu impish/main arm64 g++ arm64 4:10.3.0-1ubuntu3 [1592 B] Get:30 http://ftpmaster.internal/ubuntu impish/main arm64 gcc arm64 4:10.3.0-1ubuntu3 [5236 B] Get:31 http://ftpmaster.internal/ubuntu impish/main arm64 cpp arm64 4:10.3.0-1ubuntu3 [27.7 kB] Get:32 http://ftpmaster.internal/ubuntu impish/main arm64 dpkg-dev all 1.20.9ubuntu1 [937 kB] Get:33 http://ftpmaster.internal/ubuntu impish/main arm64 libdpkg-perl all 1.20.9ubuntu1 [232 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 52.0 MB in 2s (30.0 MB/s) (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.33-0ubuntu6_arm64.deb ... Unpacking libc6-dev:arm64 (2.33-0ubuntu6) over (2.33-0ubuntu5) ... Preparing to unpack .../1-libc-dev-bin_2.33-0ubuntu6_arm64.deb ... Unpacking libc-dev-bin (2.33-0ubuntu6) over (2.33-0ubuntu5) ... Preparing to unpack .../2-linux-libc-dev_5.11.0-16.17_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.11.0-16.17) over (5.11.0-14.15) ... Preparing to unpack .../3-libasan6_11.1.0-1ubuntu1_arm64.deb ... Unpacking libasan6:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../4-libubsan1_11.1.0-1ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../5-libtsan0_11.1.0-1ubuntu1_arm64.deb ... Unpacking libtsan0:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../6-liblsan0_11.1.0-1ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../7-libitm1_11.1.0-1ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../8-libgomp1_11.1.0-1ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../9-gcc-11-base_11.1.0-1ubuntu1_arm64.deb ... Unpacking gcc-11-base:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Setting up gcc-11-base:arm64 (11.1.0-1ubuntu1) ... (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../libgcc-s1_11.1.0-1ubuntu1_arm64.deb ... Unpacking libgcc-s1:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Setting up libgcc-s1:arm64 (11.1.0-1ubuntu1) ... (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../libcc1-0_11.1.0-1ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../libatomic1_11.1.0-1ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Preparing to unpack .../libstdc++6_11.1.0-1ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (11.1.0-1ubuntu1) over (11-20210417-1ubuntu1) ... Setting up libstdc++6:arm64 (11.1.0-1ubuntu1) ... (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../libc6_2.33-0ubuntu6_arm64.deb ... Unpacking libc6:arm64 (2.33-0ubuntu6) over (2.33-0ubuntu5) ... Setting up libc6:arm64 (2.33-0ubuntu6) ... (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../base-files_11.1ubuntu2_arm64.deb ... Unpacking base-files (11.1ubuntu2) over (11ubuntu18) ... Setting up base-files (11.1ubuntu2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/dpkg/origins/debian ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /etc/profile to current default. (Reading database ... 13119 files and directories currently installed.) Preparing to unpack .../dpkg_1.20.9ubuntu1_arm64.deb ... Unpacking dpkg (1.20.9ubuntu1) over (1.20.7.1ubuntu4) ... Setting up dpkg (1.20.9ubuntu1) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../libc-bin_2.33-0ubuntu6_arm64.deb ... Unpacking libc-bin (2.33-0ubuntu6) over (2.33-0ubuntu5) ... Setting up libc-bin (2.33-0ubuntu6) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-7ubuntu1_arm64.deb ... Unpacking sysvinit-utils (2.96-7ubuntu1) over (2.96-6ubuntu1) ... Setting up sysvinit-utils (2.96-7ubuntu1) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.8+dfsg-2.1_arm64.deb ... Unpacking libzstd1:arm64 (1.4.8+dfsg-2.1) over (1.4.8+dfsg-2build2) ... Setting up libzstd1:arm64 (1.4.8+dfsg-2.1) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.3.2_arm64.deb ... Unpacking libapt-pkg6.0:arm64 (2.3.2) over (2.2.3) ... Setting up libapt-pkg6.0:arm64 (2.3.2) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../archives/apt_2.3.2_arm64.deb ... Unpacking apt (2.3.2) over (2.2.3) ... Setting up apt (2.3.2) ... (Reading database ... 13124 files and directories currently installed.) Preparing to unpack .../00-g++-10_10.3.0-2ubuntu1_arm64.deb ... Unpacking g++-10 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../01-gcc-10_10.3.0-2ubuntu1_arm64.deb ... Unpacking gcc-10 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../02-cpp-10_10.3.0-2ubuntu1_arm64.deb ... Unpacking cpp-10 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../03-libstdc++-10-dev_10.3.0-2ubuntu1_arm64.deb ... Unpacking libstdc++-10-dev:arm64 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../04-libgcc-10-dev_10.3.0-2ubuntu1_arm64.deb ... Unpacking libgcc-10-dev:arm64 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../05-gcc-10-base_10.3.0-2ubuntu1_arm64.deb ... Unpacking gcc-10-base:arm64 (10.3.0-2ubuntu1) over (10.3.0-1ubuntu1) ... Preparing to unpack .../06-g++_4%3a10.3.0-1ubuntu3_arm64.deb ... Unpacking g++ (4:10.3.0-1ubuntu3) over (4:10.3.0-1ubuntu1) ... Preparing to unpack .../07-gcc_4%3a10.3.0-1ubuntu3_arm64.deb ... Unpacking gcc (4:10.3.0-1ubuntu3) over (4:10.3.0-1ubuntu1) ... Preparing to unpack .../08-cpp_4%3a10.3.0-1ubuntu3_arm64.deb ... Unpacking cpp (4:10.3.0-1ubuntu3) over (4:10.3.0-1ubuntu1) ... Preparing to unpack .../09-dpkg-dev_1.20.9ubuntu1_all.deb ... Unpacking dpkg-dev (1.20.9ubuntu1) over (1.20.7.1ubuntu4) ... Preparing to unpack .../10-libdpkg-perl_1.20.9ubuntu1_all.deb ... Unpacking libdpkg-perl (1.20.9ubuntu1) over (1.20.7.1ubuntu4) ... Setting up linux-libc-dev:arm64 (5.11.0-16.17) ... Setting up libgomp1:arm64 (11.1.0-1ubuntu1) ... Setting up libasan6:arm64 (11.1.0-1ubuntu1) ... Setting up gcc-10-base:arm64 (10.3.0-2ubuntu1) ... Setting up libatomic1:arm64 (11.1.0-1ubuntu1) ... Setting up libdpkg-perl (1.20.9ubuntu1) ... Setting up libubsan1:arm64 (11.1.0-1ubuntu1) ... Setting up libc-dev-bin (2.33-0ubuntu6) ... Setting up libcc1-0:arm64 (11.1.0-1ubuntu1) ... Setting up liblsan0:arm64 (11.1.0-1ubuntu1) ... Setting up cpp-10 (10.3.0-2ubuntu1) ... Setting up libitm1:arm64 (11.1.0-1ubuntu1) ... Setting up libtsan0:arm64 (11.1.0-1ubuntu1) ... Setting up libgcc-10-dev:arm64 (10.3.0-2ubuntu1) ... Setting up dpkg-dev (1.20.9ubuntu1) ... Setting up gcc-10 (10.3.0-2ubuntu1) ... Setting up cpp (4:10.3.0-1ubuntu3) ... Setting up libc6-dev:arm64 (2.33-0ubuntu6) ... Setting up libstdc++-10-dev:arm64 (10.3.0-2ubuntu1) ... Setting up g++-10 (10.3.0-2ubuntu1) ... Setting up gcc (4:10.3.0-1ubuntu3) ... Setting up g++ (4:10.3.0-1ubuntu3) ... Processing triggers for libc-bin (2.33-0ubuntu6) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-21476639 arm64 impish-proposed -c chroot:build-PACKAGEBUILD-21476639 --arch=arm64 --dist=impish-proposed --nolog libpam-krb5_4.9-2.dsc Initiating build PACKAGEBUILD-21476639 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-142-generic #146-Ubuntu SMP Tue Apr 13 01:08:49 UTC 2021 aarch64 sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-arm64-038.buildd +==============================================================================+ | libpam-krb5 4.9-2 (arm64) Thu, 29 Apr 2021 12:05:59 +0000 | +==============================================================================+ Package: libpam-krb5 Version: 4.9-2 Source Version: 4.9-2 Distribution: impish-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-21476639/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libpam-krb5_4.9-2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libpam-krb5-AJb3Up/libpam-krb5-4.9' with '<>' I: NOTICE: Log filtering will replace 'build/libpam-krb5-AJb3Up' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-SUj9fI/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-SUj9fI/apt_archive ./ InRelease Get:2 copy:/<>/resolver-SUj9fI/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-SUj9fI/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-SUj9fI/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-SUj9fI/apt_archive ./ Packages [432 B] Fetched 1738 B in 0s (17.3 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-SUj9fI/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (43.4 kB/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 13126 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev Filtered Build-Depends: debhelper-compat (= 12), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev dpkg-deb: building package 'sbuild-build-depends-libpam-krb5-dummy' in '/<>/resolver-SUj9fI/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-libpam-krb5-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-SUj9fI/apt_archive ./ InRelease Get:2 copy:/<>/resolver-SUj9fI/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-SUj9fI/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-SUj9fI/apt_archive ./ Sources [523 B] Get:5 copy:/<>/resolver-SUj9fI/apt_archive ./ Packages [606 B] Fetched 2092 B in 0s (35.4 kB/s) Reading package lists... Reading package lists... Install libpam-krb5 build dependencies (apt-based resolver) ----------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bind9-host bind9-libs bsdextrautils comerr-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu67 libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2 liblmdb0 libmagic-mgc libmagic1 libmaxminddb0 libmd0 libotp0-heimdal libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libsub-override-perl libtool libuchardet0 libuv1 libwind0-heimdal libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs krb5-doc krb5-user mmdb-bin libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bind9-host bind9-libs bsdextrautils comerr-dev debhelper debugedit dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libfile-stripnondeterminism-perl libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu67 libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2 liblmdb0 libmagic-mgc libmagic1 libmaxminddb0 libmd0 libotp0-heimdal libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libsub-override-perl libtool libuchardet0 libuv1 libwind0-heimdal libxml2 m4 man-db po-debconf sbuild-build-depends-libpam-krb5-dummy 0 upgraded, 69 newly installed, 0 to remove and 0 not upgraded. Need to get 19.8 MB of archives. After this operation, 81.3 MB of additional disk space will be used. Get:1 copy:/<>/resolver-SUj9fI/apt_archive ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [896 B] Get:2 http://ftpmaster.internal/ubuntu impish/main arm64 bsdextrautils arm64 2.36.1-7ubuntu2 [77.7 kB] Get:3 http://ftpmaster.internal/ubuntu impish/main arm64 libuchardet0 arm64 0.0.7-1 [68.0 kB] Get:4 http://ftpmaster.internal/ubuntu impish/main arm64 groff-base arm64 1.22.4-6 [809 kB] Get:5 http://ftpmaster.internal/ubuntu impish/main arm64 libpipeline1 arm64 1.5.3-1 [26.1 kB] Get:6 http://ftpmaster.internal/ubuntu impish/main arm64 man-db arm64 2.9.4-2 [1136 kB] Get:7 http://ftpmaster.internal/ubuntu impish/main arm64 libmd0 arm64 1.0.3-3build1 [21.4 kB] Get:8 http://ftpmaster.internal/ubuntu impish/main arm64 libbsd0 arm64 0.11.3-1ubuntu2 [39.0 kB] Get:9 http://ftpmaster.internal/ubuntu impish/main arm64 libelf1 arm64 0.183-8 [45.1 kB] Get:10 http://ftpmaster.internal/ubuntu impish/main arm64 libicu67 arm64 67.1-6ubuntu2 [8456 kB] Get:11 http://ftpmaster.internal/ubuntu impish/main arm64 libxml2 arm64 2.9.10+dfsg-6.3build2 [618 kB] Get:12 http://ftpmaster.internal/ubuntu impish/main arm64 liblmdb0 arm64 0.9.24-1 [43.1 kB] Get:13 http://ftpmaster.internal/ubuntu impish/main arm64 libmaxminddb0 arm64 1.5.2-1 [23.2 kB] Get:14 http://ftpmaster.internal/ubuntu impish/main arm64 libuv1 arm64 1.40.0-1 [75.4 kB] Get:15 http://ftpmaster.internal/ubuntu impish/main arm64 bind9-libs arm64 1:9.16.8-1ubuntu3 [1007 kB] Get:16 http://ftpmaster.internal/ubuntu impish/main arm64 bind9-host arm64 1:9.16.8-1ubuntu3 [41.9 kB] Get:17 http://ftpmaster.internal/ubuntu impish/main arm64 libmagic-mgc arm64 1:5.39-3 [228 kB] Get:18 http://ftpmaster.internal/ubuntu impish/main arm64 libmagic1 arm64 1:5.39-3 [75.1 kB] Get:19 http://ftpmaster.internal/ubuntu impish/main arm64 file arm64 1:5.39-3 [23.6 kB] Get:20 http://ftpmaster.internal/ubuntu impish/main arm64 gettext-base arm64 0.21-3ubuntu2 [38.6 kB] Get:21 http://ftpmaster.internal/ubuntu impish/main arm64 libedit2 arm64 3.1-20191231-2 [83.2 kB] Get:22 http://ftpmaster.internal/ubuntu impish/main arm64 libsigsegv2 arm64 2.13-1ubuntu1 [14.0 kB] Get:23 http://ftpmaster.internal/ubuntu impish/main arm64 m4 arm64 1.4.18-5 [194 kB] Get:24 http://ftpmaster.internal/ubuntu impish/main arm64 autoconf all 2.69-14 [293 kB] Get:25 http://ftpmaster.internal/ubuntu impish/main arm64 autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:26 http://ftpmaster.internal/ubuntu impish/main arm64 automake all 1:1.16.3-2ubuntu1 [552 kB] Get:27 http://ftpmaster.internal/ubuntu impish/main arm64 autopoint all 0.21-3ubuntu2 [422 kB] Get:28 http://ftpmaster.internal/ubuntu impish/main arm64 libdebhelper-perl all 13.3.4ubuntu1 [61.1 kB] Get:29 http://ftpmaster.internal/ubuntu impish/main arm64 libtool all 2.4.6-15 [161 kB] Get:30 http://ftpmaster.internal/ubuntu impish/main arm64 dh-autoreconf all 20 [16.1 kB] Get:31 http://ftpmaster.internal/ubuntu impish/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:32 http://ftpmaster.internal/ubuntu impish/main arm64 libsub-override-perl all 0.09-2 [9532 B] Get:33 http://ftpmaster.internal/ubuntu impish/main arm64 libfile-stripnondeterminism-perl all 1.11.0-1 [17.0 kB] Get:34 http://ftpmaster.internal/ubuntu impish/main arm64 dh-strip-nondeterminism all 1.11.0-1 [5236 B] Get:35 http://ftpmaster.internal/ubuntu impish/main arm64 libdw1 arm64 0.183-8 [207 kB] Get:36 http://ftpmaster.internal/ubuntu impish/main arm64 debugedit arm64 1:0.1-0ubuntu2 [37.2 kB] Get:37 http://ftpmaster.internal/ubuntu impish/main arm64 dwz arm64 0.14-1 [89.4 kB] Get:38 http://ftpmaster.internal/ubuntu impish/main arm64 gettext arm64 0.21-3ubuntu2 [775 kB] Get:39 http://ftpmaster.internal/ubuntu impish/main arm64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:40 http://ftpmaster.internal/ubuntu impish/main arm64 po-debconf all 1.0.21+nmu1 [233 kB] Get:41 http://ftpmaster.internal/ubuntu impish/main arm64 debhelper all 13.3.4ubuntu1 [920 kB] Get:42 http://ftpmaster.internal/ubuntu impish/main arm64 krb5-config all 2.6ubuntu1 [21.7 kB] Get:43 http://ftpmaster.internal/ubuntu impish/main arm64 libgssrpc4 arm64 1.18.3-4 [52.7 kB] Get:44 http://ftpmaster.internal/ubuntu impish/main arm64 libkdb5-10 arm64 1.18.3-4 [36.2 kB] Get:45 http://ftpmaster.internal/ubuntu impish/main arm64 libkadm5srv-mit12 arm64 1.18.3-4 [47.8 kB] Get:46 http://ftpmaster.internal/ubuntu impish/main arm64 libkadm5clnt-mit12 arm64 1.18.3-4 [36.3 kB] Get:47 http://ftpmaster.internal/ubuntu impish/main arm64 comerr-dev arm64 2.1-1.45.7-1ubuntu2 [40.1 kB] Get:48 http://ftpmaster.internal/ubuntu impish/main arm64 krb5-multidev arm64 1.18.3-4 [122 kB] Get:49 http://ftpmaster.internal/ubuntu impish/main arm64 libroken18-heimdal arm64 7.7.0+dfsg-2 [39.4 kB] Get:50 http://ftpmaster.internal/ubuntu impish/main arm64 libasn1-8-heimdal arm64 7.7.0+dfsg-2 [150 kB] Get:51 http://ftpmaster.internal/ubuntu impish/main arm64 libheimbase1-heimdal arm64 7.7.0+dfsg-2 [27.9 kB] Get:52 http://ftpmaster.internal/ubuntu impish/main arm64 libhcrypto4-heimdal arm64 7.7.0+dfsg-2 [84.8 kB] Get:53 http://ftpmaster.internal/ubuntu impish/main arm64 libwind0-heimdal arm64 7.7.0+dfsg-2 [47.2 kB] Get:54 http://ftpmaster.internal/ubuntu impish/main arm64 libhx509-5-heimdal arm64 7.7.0+dfsg-2 [98.6 kB] Get:55 http://ftpmaster.internal/ubuntu impish/main arm64 libkrb5-26-heimdal arm64 7.7.0+dfsg-2 [192 kB] Get:56 http://ftpmaster.internal/ubuntu impish/main arm64 libheimntlm0-heimdal arm64 7.7.0+dfsg-2 [14.8 kB] Get:57 http://ftpmaster.internal/ubuntu impish/main arm64 libgssapi3-heimdal arm64 7.7.0+dfsg-2 [88.4 kB] Get:58 http://ftpmaster.internal/ubuntu impish/main arm64 libsasl2-modules-db arm64 2.1.27+dfsg-2ubuntu1 [14.9 kB] Get:59 http://ftpmaster.internal/ubuntu impish/main arm64 libsasl2-2 arm64 2.1.27+dfsg-2ubuntu1 [48.4 kB] Get:60 http://ftpmaster.internal/ubuntu impish/main arm64 libldap-2.4-2 arm64 2.4.57+dfsg-2ubuntu1 [146 kB] Get:61 http://ftpmaster.internal/ubuntu impish/main arm64 libhdb9-heimdal arm64 7.7.0+dfsg-2 [58.2 kB] Get:62 http://ftpmaster.internal/ubuntu impish/main arm64 libkadm5clnt7-heimdal arm64 7.7.0+dfsg-2 [17.5 kB] Get:63 http://ftpmaster.internal/ubuntu impish/main arm64 libkadm5srv8-heimdal arm64 7.7.0+dfsg-2 [32.6 kB] Get:64 http://ftpmaster.internal/ubuntu impish/main arm64 libpam0g-dev arm64 1.3.1-5ubuntu6 [112 kB] Get:65 http://ftpmaster.internal/ubuntu impish/main arm64 libkafs0-heimdal arm64 7.7.0+dfsg-2 [14.4 kB] Get:66 http://ftpmaster.internal/ubuntu impish/main arm64 libkdc2-heimdal arm64 7.7.0+dfsg-2 [51.0 kB] Get:67 http://ftpmaster.internal/ubuntu impish/main arm64 libotp0-heimdal arm64 7.7.0+dfsg-2 [24.8 kB] Get:68 http://ftpmaster.internal/ubuntu impish/main arm64 libsl0-heimdal arm64 7.7.0+dfsg-2 [12.9 kB] Get:69 http://ftpmaster.internal/ubuntu impish/main arm64 heimdal-multidev arm64 7.7.0+dfsg-2 [1116 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.8 MB in 11s (1865 kB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 13126 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36.1-7ubuntu2_arm64.deb ... Unpacking bsdextrautils (2.36.1-7ubuntu2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../01-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-6_arm64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libmd0:arm64. Preparing to unpack .../05-libmd0_1.0.3-3build1_arm64.deb ... Unpacking libmd0:arm64 (1.0.3-3build1) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../06-libbsd0_0.11.3-1ubuntu2_arm64.deb ... Unpacking libbsd0:arm64 (0.11.3-1ubuntu2) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../07-libelf1_0.183-8_arm64.deb ... Unpacking libelf1:arm64 (0.183-8) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../08-libicu67_67.1-6ubuntu2_arm64.deb ... Unpacking libicu67:arm64 (67.1-6ubuntu2) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../09-libxml2_2.9.10+dfsg-6.3build2_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.3build2) ... Selecting previously unselected package liblmdb0:arm64. Preparing to unpack .../10-liblmdb0_0.9.24-1_arm64.deb ... Unpacking liblmdb0:arm64 (0.9.24-1) ... Selecting previously unselected package libmaxminddb0:arm64. Preparing to unpack .../11-libmaxminddb0_1.5.2-1_arm64.deb ... Unpacking libmaxminddb0:arm64 (1.5.2-1) ... Selecting previously unselected package libuv1:arm64. Preparing to unpack .../12-libuv1_1.40.0-1_arm64.deb ... Unpacking libuv1:arm64 (1.40.0-1) ... Selecting previously unselected package bind9-libs:arm64. Preparing to unpack .../13-bind9-libs_1%3a9.16.8-1ubuntu3_arm64.deb ... Unpacking bind9-libs:arm64 (1:9.16.8-1ubuntu3) ... Selecting previously unselected package bind9-host. Preparing to unpack .../14-bind9-host_1%3a9.16.8-1ubuntu3_arm64.deb ... Unpacking bind9-host (1:9.16.8-1ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../15-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../16-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../17-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../18-gettext-base_0.21-3ubuntu2_arm64.deb ... Unpacking gettext-base (0.21-3ubuntu2) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../19-libedit2_3.1-20191231-2_arm64.deb ... Unpacking libedit2:arm64 (3.1-20191231-2) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../20-libsigsegv2_2.13-1ubuntu1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1ubuntu1) ... Selecting previously unselected package m4. Preparing to unpack .../21-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../22-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../23-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../24-automake_1%3a1.16.3-2ubuntu1_all.deb ... Unpacking automake (1:1.16.3-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../25-autopoint_0.21-3ubuntu2_all.deb ... Unpacking autopoint (0.21-3ubuntu2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../26-libdebhelper-perl_13.3.4ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.3.4ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../27-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../28-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../29-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../30-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../31-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../32-dh-strip-nondeterminism_1.11.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.11.0-1) ... Selecting previously unselected package libdw1:arm64. Preparing to unpack .../33-libdw1_0.183-8_arm64.deb ... Unpacking libdw1:arm64 (0.183-8) ... Selecting previously unselected package debugedit. Preparing to unpack .../34-debugedit_1%3a0.1-0ubuntu2_arm64.deb ... Unpacking debugedit (1:0.1-0ubuntu2) ... Selecting previously unselected package dwz. Preparing to unpack .../35-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../36-gettext_0.21-3ubuntu2_arm64.deb ... Unpacking gettext (0.21-3ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../37-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../38-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../39-debhelper_13.3.4ubuntu1_all.deb ... Unpacking debhelper (13.3.4ubuntu1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../40-krb5-config_2.6ubuntu1_all.deb ... Unpacking krb5-config (2.6ubuntu1) ... Selecting previously unselected package libgssrpc4:arm64. Preparing to unpack .../41-libgssrpc4_1.18.3-4_arm64.deb ... Unpacking libgssrpc4:arm64 (1.18.3-4) ... Selecting previously unselected package libkdb5-10:arm64. Preparing to unpack .../42-libkdb5-10_1.18.3-4_arm64.deb ... Unpacking libkdb5-10:arm64 (1.18.3-4) ... Selecting previously unselected package libkadm5srv-mit12:arm64. Preparing to unpack .../43-libkadm5srv-mit12_1.18.3-4_arm64.deb ... Unpacking libkadm5srv-mit12:arm64 (1.18.3-4) ... Selecting previously unselected package libkadm5clnt-mit12:arm64. Preparing to unpack .../44-libkadm5clnt-mit12_1.18.3-4_arm64.deb ... Unpacking libkadm5clnt-mit12:arm64 (1.18.3-4) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../45-comerr-dev_2.1-1.45.7-1ubuntu2_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.45.7-1ubuntu2) ... Selecting previously unselected package krb5-multidev:arm64. Preparing to unpack .../46-krb5-multidev_1.18.3-4_arm64.deb ... Unpacking krb5-multidev:arm64 (1.18.3-4) ... Selecting previously unselected package libroken18-heimdal:arm64. Preparing to unpack .../47-libroken18-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libroken18-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libasn1-8-heimdal:arm64. Preparing to unpack .../48-libasn1-8-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libasn1-8-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libheimbase1-heimdal:arm64. Preparing to unpack .../49-libheimbase1-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libheimbase1-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libhcrypto4-heimdal:arm64. Preparing to unpack .../50-libhcrypto4-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libhcrypto4-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libwind0-heimdal:arm64. Preparing to unpack .../51-libwind0-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libwind0-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libhx509-5-heimdal:arm64. Preparing to unpack .../52-libhx509-5-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libhx509-5-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libkrb5-26-heimdal:arm64. Preparing to unpack .../53-libkrb5-26-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libkrb5-26-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libheimntlm0-heimdal:arm64. Preparing to unpack .../54-libheimntlm0-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libheimntlm0-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libgssapi3-heimdal:arm64. Preparing to unpack .../55-libgssapi3-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libgssapi3-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../56-libsasl2-modules-db_2.1.27+dfsg-2ubuntu1_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../57-libsasl2-2_2.1.27+dfsg-2ubuntu1_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libldap-2.4-2:arm64. Preparing to unpack .../58-libldap-2.4-2_2.4.57+dfsg-2ubuntu1_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.57+dfsg-2ubuntu1) ... Selecting previously unselected package libhdb9-heimdal:arm64. Preparing to unpack .../59-libhdb9-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libhdb9-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libkadm5clnt7-heimdal:arm64. Preparing to unpack .../60-libkadm5clnt7-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libkadm5clnt7-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libkadm5srv8-heimdal:arm64. Preparing to unpack .../61-libkadm5srv8-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libkadm5srv8-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../62-libpam0g-dev_1.3.1-5ubuntu6_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.3.1-5ubuntu6) ... Selecting previously unselected package libkafs0-heimdal:arm64. Preparing to unpack .../63-libkafs0-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libkafs0-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libkdc2-heimdal:arm64. Preparing to unpack .../64-libkdc2-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libkdc2-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libotp0-heimdal:arm64. Preparing to unpack .../65-libotp0-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libotp0-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package libsl0-heimdal:arm64. Preparing to unpack .../66-libsl0-heimdal_7.7.0+dfsg-2_arm64.deb ... Unpacking libsl0-heimdal:arm64 (7.7.0+dfsg-2) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../67-heimdal-multidev_7.7.0+dfsg-2_arm64.deb ... Unpacking heimdal-multidev (7.7.0+dfsg-2) ... Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy. Preparing to unpack .../68-sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up liblmdb0:arm64 (0.9.24-1) ... Setting up bsdextrautils (2.36.1-7ubuntu2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-6ubuntu2) ... Setting up libpam0g-dev:arm64 (1.3.1-5ubuntu6) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libmaxminddb0:arm64 (1.5.2-1) ... Setting up libdebhelper-perl (13.3.4ubuntu1) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up gettext-base (0.21-3ubuntu2) ... Setting up file (1:5.39-3) ... Setting up libsasl2-modules-db:arm64 (2.1.27+dfsg-2ubuntu1) ... Setting up libgssrpc4:arm64 (1.18.3-4) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libuv1:arm64 (1.40.0-1) ... Setting up libsigsegv2:arm64 (2.13-1ubuntu1) ... Setting up comerr-dev:arm64 (2.1-1.45.7-1ubuntu2) ... Setting up autopoint (0.21-3ubuntu2) ... Setting up libsasl2-2:arm64 (2.1.27+dfsg-2ubuntu1) ... Setting up libroken18-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libmd0:arm64 (1.0.3-3build1) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libbsd0:arm64 (0.11.3-1ubuntu2) ... Setting up libelf1:arm64 (0.183-8) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.3build2) ... Setting up libheimbase1-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libkadm5clnt-mit12:arm64 (1.18.3-4) ... Setting up libfile-stripnondeterminism-perl (1.11.0-1) ... Setting up libdw1:arm64 (0.183-8) ... Setting up gettext (0.21-3ubuntu2) ... Setting up libkdb5-10:arm64 (1.18.3-4) ... Setting up bind9-libs:arm64 (1:9.16.8-1ubuntu3) ... Setting up libtool (2.4.6-15) ... Setting up libasn1-8-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libedit2:arm64 (3.1-20191231-2) ... Setting up m4 (1.4.18-5) ... Setting up libhcrypto4-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libotp0-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libwind0-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.11.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up libkadm5srv-mit12:arm64 (1.18.3-4) ... Setting up debugedit (1:0.1-0ubuntu2) ... Setting up bind9-host (1:9.16.8-1ubuntu3) ... Setting up krb5-multidev:arm64 (1.18.3-4) ... Setting up automake (1:1.16.3-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libsl0-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libhx509-5-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up dh-autoreconf (20) ... Setting up krb5-config (2.6ubuntu1) ... Setting up libkrb5-26-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up debhelper (13.3.4ubuntu1) ... Setting up libheimntlm0-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libgssapi3-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libkafs0-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libkadm5clnt7-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libldap-2.4-2:arm64 (2.4.57+dfsg-2ubuntu1) ... Setting up libhdb9-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libkdc2-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up libkadm5srv8-heimdal:arm64 (7.7.0+dfsg-2) ... Setting up heimdal-multidev (7.7.0+dfsg-2) ... Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.33-0ubuntu6) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-142-generic arm64 (aarch64) Toolchain package versions: binutils_2.36.1-6ubuntu1 dpkg-dev_1.20.9ubuntu1 g++-10_10.3.0-2ubuntu1 gcc-10_10.3.0-2ubuntu1 libc6-dev_2.33-0ubuntu6 libstdc++-10-dev_10.3.0-2ubuntu1 libstdc++6_11.1.0-1ubuntu1 linux-libc-dev_5.11.0-16.17 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1build1 apt_2.3.2 autoconf_2.69-14 automake_1:1.16.3-2ubuntu1 autopoint_0.21-3ubuntu2 autotools-dev_20180224.1+nmu1 base-files_11.1ubuntu2 base-passwd_3.5.49 bash_5.1-2ubuntu1 bind9-host_1:9.16.8-1ubuntu3 bind9-libs_1:9.16.8-1ubuntu3 binutils_2.36.1-6ubuntu1 binutils-aarch64-linux-gnu_2.36.1-6ubuntu1 binutils-common_2.36.1-6ubuntu1 bsdextrautils_2.36.1-7ubuntu2 bsdutils_1:2.36.1-7ubuntu2 build-essential_12.8ubuntu3 bzip2_1.0.8-4ubuntu3 ca-certificates_20210119build1 comerr-dev_2.1-1.45.7-1ubuntu2 coreutils_8.32-4ubuntu2 cpp_4:10.3.0-1ubuntu3 cpp-10_10.3.0-2ubuntu1 dash_0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1 debconf_1.5.74 debhelper_13.3.4ubuntu1 debianutils_4.11.2 debugedit_1:0.1-0ubuntu2 dh-autoreconf_20 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-3ubuntu1 dpkg_1.20.9ubuntu1 dpkg-dev_1.20.9ubuntu1 dwz_0.14-1 e2fsprogs_1.45.7-1ubuntu2 fakeroot_1.25.3-1.1ubuntu2 file_1:5.39-3 findutils_4.8.0-1ubuntu1 g++_4:10.3.0-1ubuntu3 g++-10_10.3.0-2ubuntu1 gcc_4:10.3.0-1ubuntu3 gcc-10_10.3.0-2ubuntu1 gcc-10-base_10.3.0-2ubuntu1 gcc-11-base_11.1.0-1ubuntu1 gettext_0.21-3ubuntu2 gettext-base_0.21-3ubuntu2 gpg_2.2.20-1ubuntu3 gpg-agent_2.2.20-1ubuntu3 gpgconf_2.2.20-1ubuntu3 gpgv_2.2.20-1ubuntu3 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-2ubuntu3 heimdal-multidev_7.7.0+dfsg-2 hostname_3.23 init_1.60 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 krb5-config_2.6ubuntu1 krb5-multidev_1.18.3-4 libacl1_2.2.53-10ubuntu1 libapparmor1_3.0.0-0ubuntu7 libapt-pkg6.0_2.3.2 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build21.04.0 libasan6_11.1.0-1ubuntu1 libasn1-8-heimdal_7.7.0+dfsg-2 libassuan0_2.5.4-1ubuntu1 libatomic1_11.1.0-1ubuntu1 libattr1_1:2.4.48-6build1 libaudit-common_1:3.0-2ubuntu1 libaudit1_1:3.0-2ubuntu1 libbinutils_2.36.1-6ubuntu1 libblkid1_2.36.1-7ubuntu2 libbsd0_0.11.3-1ubuntu2 libbz2-1.0_1.0.8-4ubuntu3 libc-bin_2.33-0ubuntu6 libc-dev-bin_2.33-0ubuntu6 libc6_2.33-0ubuntu6 libc6-dev_2.33-0ubuntu6 libcap-ng0_0.7.9-2.2build1 libcap2_1:2.44-1build1 libcc1-0_11.1.0-1ubuntu1 libcom-err2_1.45.7-1ubuntu2 libcrypt-dev_1:4.4.17-1ubuntu3 libcrypt1_1:4.4.17-1ubuntu3 libcryptsetup12_2:2.3.4-1ubuntu3 libctf-nobfd0_2.36.1-6ubuntu1 libctf0_2.36.1-6ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu4 libdebconfclient0_0.256ubuntu3 libdebhelper-perl_13.3.4ubuntu1 libdevmapper1.02.1_2:1.02.175-2ubuntu4 libdpkg-perl_1.20.9ubuntu1 libdw1_0.183-8 libedit2_3.1-20191231-2 libelf1_0.183-8 libext2fs2_1.45.7-1ubuntu2 libfakeroot_1.25.3-1.1ubuntu2 libffi8ubuntu1_3.4~20200819gead65ca871-0ubuntu5 libfile-stripnondeterminism-perl_1.11.0-1 libgcc-10-dev_10.3.0-2ubuntu1 libgcc-s1_11.1.0-1ubuntu1 libgcrypt20_1.8.7-2ubuntu2 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgmp10_2:6.2.1+dfsg-1ubuntu2 libgnutls30_3.7.1-3ubuntu1 libgomp1_11.1.0-1ubuntu1 libgpg-error0_1.38-2build1 libgssapi-krb5-2_1.18.3-4 libgssapi3-heimdal_7.7.0+dfsg-2 libgssrpc4_1.18.3-4 libhcrypto4-heimdal_7.7.0+dfsg-2 libhdb9-heimdal_7.7.0+dfsg-2 libheimbase1-heimdal_7.7.0+dfsg-2 libheimntlm0-heimdal_7.7.0+dfsg-2 libhogweed6_3.7-2.1ubuntu1 libhx509-5-heimdal_7.7.0+dfsg-2 libicu67_67.1-6ubuntu2 libidn2-0_2.3.0-5 libip4tc2_1.8.7-1ubuntu2 libisl23_0.23-1build1 libitm1_11.1.0-1ubuntu1 libjson-c5_0.15-2build2 libk5crypto3_1.18.3-4 libkadm5clnt-mit12_1.18.3-4 libkadm5clnt7-heimdal_7.7.0+dfsg-2 libkadm5srv-mit12_1.18.3-4 libkadm5srv8-heimdal_7.7.0+dfsg-2 libkafs0-heimdal_7.7.0+dfsg-2 libkdb5-10_1.18.3-4 libkdc2-heimdal_7.7.0+dfsg-2 libkeyutils1_1.6.1-2ubuntu1 libkmod2_28-1ubuntu2 libkrb5-26-heimdal_7.7.0+dfsg-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libldap-2.4-2_2.4.57+dfsg-2ubuntu1 liblmdb0_0.9.24-1 liblockfile-bin_1.17-1 liblockfile1_1.17-1 liblsan0_11.1.0-1ubuntu1 liblz4-1_1.9.3-1build1 liblzma5_5.2.5-1.0build2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmaxminddb0_1.5.2-1 libmd0_1.0.3-3build1 libmount1_2.36.1-7ubuntu2 libmpc3_1.2.0-1build1 libmpfr6_4.1.0-3build1 libncurses6_6.2+20201114-2build1 libncursesw6_6.2+20201114-2build1 libnettle8_3.7-2.1ubuntu1 libnpth0_1.6-3 libnsl-dev_1.3.0-0ubuntu3 libnsl2_1.3.0-0ubuntu3 libotp0-heimdal_7.7.0+dfsg-2 libp11-kit0_0.23.22-1 libpam-modules_1.3.1-5ubuntu6 libpam-modules-bin_1.3.1-5ubuntu6 libpam-runtime_1.3.1-5ubuntu6 libpam0g_1.3.1-5ubuntu6 libpam0g-dev_1.3.1-5ubuntu6 libpcre2-8-0_10.36-2ubuntu5 libpcre3_2:8.39-13build3 libperl5.32_5.32.1-3ubuntu2 libpipeline1_1.5.3-1 libpng16-16_1.6.37-3build3 libprocps8_2:3.3.16-5ubuntu3 libreadline8_8.1-1 libroken18-heimdal_7.7.0+dfsg-2 libsasl2-2_2.1.27+dfsg-2ubuntu1 libsasl2-modules-db_2.1.27+dfsg-2ubuntu1 libseccomp2_2.5.1-1ubuntu1 libselinux1_3.1-3build1 libsemanage-common_3.1-1ubuntu1 libsemanage1_3.1-1ubuntu1 libsepol1_3.1-1ubuntu1 libsigsegv2_2.13-1ubuntu1 libsl0-heimdal_7.7.0+dfsg-2 libsmartcols1_2.36.1-7ubuntu2 libsqlite3-0_3.34.1-3 libss2_1.45.7-1ubuntu2 libssl1.1_1.1.1j-1ubuntu3 libstdc++-10-dev_10.3.0-2ubuntu1 libstdc++6_11.1.0-1ubuntu1 libsub-override-perl_0.09-2 libsystemd0_247.3-3ubuntu3 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2build1 libtirpc-common_1.3.1-1build1 libtirpc-dev_1.3.1-1build1 libtirpc3_1.3.1-1build1 libtool_2.4.6-15 libtsan0_11.1.0-1ubuntu1 libubsan1_11.1.0-1ubuntu1 libuchardet0_0.0.7-1 libudev1_247.3-3ubuntu3 libunistring2_0.9.10-4 libuuid1_2.36.1-7ubuntu2 libuv1_1.40.0-1 libwind0-heimdal_7.7.0+dfsg-2 libxml2_2.9.10+dfsg-6.3build2 libxxhash0_0.8.0-2 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.11.0-16.17 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu8 logsave_1.45.7-1ubuntu2 lsb-base_11.1.0ubuntu2 lto-disabled-list_7 m4_1.4.18-5 make_4.3-4ubuntu1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-7ubuntu2 ncurses-base_6.2+20201114-2build1 ncurses-bin_6.2+20201114-2build1 openssl_1.1.1j-1ubuntu3 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu8 patch_2.7.6-7 perl_5.32.1-3ubuntu2 perl-base_5.32.1-3ubuntu2 perl-modules-5.32_5.32.1-3ubuntu2 pinentry-curses_1.1.0-4build1 pkgbinarymangler_147 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-5ubuntu3 readline-common_8.1-1 rpcsvc-proto_1.4.2-0ubuntu4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.7-1ubuntu1 sensible-utils_0.0.14 systemd_247.3-3ubuntu3 systemd-sysv_247.3-3ubuntu3 systemd-timesyncd_247.3-3ubuntu3 sysvinit-utils_2.96-7ubuntu1 tar_1.34+dfsg-1build1 tzdata_2021a-1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_24ubuntu3 util-linux_2.36.1-7ubuntu2 xz-utils_5.2.5-1.0build2 zlib1g_1:1.2.11.dfsg-2ubuntu6 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Sun Mar 14 21:33:38 2021 UTC gpgv: using RSA key D73934B49674CF5CCD9AC2787D80315C5736DE75 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.9-2.dsc dpkg-source: info: extracting libpam-krb5 in /<> dpkg-source: info: unpacking libpam-krb5_4.9.orig.tar.xz dpkg-source: info: unpacking libpam-krb5_4.9-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Avoid-double-free-of-ctx-princ-in-a-failure-case.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-21476639 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-21476639 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-21476639 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libpam-krb5 dpkg-buildpackage: info: source version 4.9-2 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build-mit build-heimdal make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:25: installing 'build-aux/compile' configure.ac:17: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' mkdir build-mit build-heimdal dh_auto_configure -Bbuild-mit -- \ --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu \ --with-krb5-include=/usr/include/mit-krb5 \ --with-krb5-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 \ --with-kadm-client-include=/usr/include/mit-krb5 \ --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 cd build-mit && ../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu --with-krb5-include=/usr/include/mit-krb5 --with-krb5-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 --with-kadm-client-include=/usr/include/mit-krb5 --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for openssl... /usr/bin/openssl checking for valgrind... no checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... no checking hx509_err.h presence... no checking for hx509_err.h... no checking for krb5_creds.session... no checking for krb5_realm... no checking for krb5_cc_get_full_name... yes checking for krb5_data_free... no checking for krb5_free_default_realm... yes checking for krb5_free_string... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... no checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes checking for krb5_get_init_creds_opt_set_out_ccache... yes checking for krb5_get_init_creds_opt_set_pa... yes checking for krb5_get_prompt_types... yes checking for krb5_init_secure_context... yes checking for krb5_principal_get_realm... no checking for krb5_principal_set_comp_string... no checking for krb5_set_password... yes checking for krb5_set_trace_filename... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... no checking for krb5_get_init_creds_opt_set_pkinit... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... no checking kadm5/kadm5_err.h presence... no checking for kadm5/kadm5_err.h... no checking for kadm5_init_krb5_context... yes checking for kadm5_init_with_skey_ctx... no checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for explicit_bzero... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_configure -Bbuild-heimdal -- \ --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu \ --with-krb5-include=/usr/include/heimdal \ --with-krb5-lib=/usr/lib/aarch64-linux-gnu/heimdal \ --with-kadm-client-include=/usr/include/heimdal \ --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/heimdal cd build-heimdal && ../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu --with-krb5-include=/usr/include/heimdal --with-krb5-lib=/usr/lib/aarch64-linux-gnu/heimdal --with-kadm-client-include=/usr/include/heimdal --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/heimdal checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for openssl... /usr/bin/openssl checking for valgrind... no checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... no checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... yes checking hx509_err.h presence... yes checking for hx509_err.h... yes checking for krb5_creds.session... yes checking for krb5_realm... yes checking for krb5_cc_get_full_name... yes checking for krb5_data_free... yes checking for krb5_free_default_realm... yes checking for krb5_free_string... no checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... yes checking for krb5_get_init_creds_opt_set_fast_ccache_name... no checking for krb5_get_init_creds_opt_set_out_ccache... no checking for krb5_get_init_creds_opt_set_pa... no checking for krb5_get_prompt_types... no checking for krb5_init_secure_context... no checking for krb5_principal_get_realm... yes checking for krb5_principal_set_comp_string... yes checking for krb5_set_password... yes checking for krb5_set_trace_filename... no checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... yes checking for krb5_get_init_creds_opt_set_pkinit... yes checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... yes checking kadm5/kadm5_err.h presence... yes checking for kadm5/kadm5_err.h... yes checking for kadm5_init_krb5_context... no checking for kadm5_init_with_skey_ctx... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for explicit_bzero... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build -Bbuild-mit cd build-mit && make -j4 make[2]: Entering directory '/<>/build-mit' make all-am make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c -fPIC -DPIC -o module/.libs/account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c -fPIC -DPIC -o module/.libs/alt-auth.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c -fPIC -DPIC -o module/.libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c -fPIC -DPIC -o module/.libs/cache.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c -fPIC -DPIC -o module/.libs/context.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c -fPIC -DPIC -o module/.libs/fast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c -fPIC -DPIC -o module/.libs/options.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c -fPIC -DPIC -o module/.libs/password.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c -fPIC -DPIC -o module/.libs/public.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c -fPIC -DPIC -o module/.libs/prompting.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c -fPIC -DPIC -o module/.libs/setcred.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c -fPIC -DPIC -o module/.libs/support.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/aarch64-linux-gnu/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lkrb5 -lpam -g -O2 -flto=auto -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-mit' make[2]: Leaving directory '/<>/build-mit' dh_auto_build -Bbuild-heimdal cd build-heimdal && make -j4 make[2]: Entering directory '/<>/build-heimdal' make all-am make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c -fPIC -DPIC -o module/.libs/account.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c -fPIC -DPIC -o module/.libs/alt-auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c -fPIC -DPIC -o module/.libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c -fPIC -DPIC -o module/.libs/cache.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c -fPIC -DPIC -o module/.libs/context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c -fPIC -DPIC -o module/.libs/fast.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c -fPIC -DPIC -o module/.libs/options.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c -fPIC -DPIC -o module/.libs/password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c -fPIC -DPIC -o module/.libs/prompting.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c -fPIC -DPIC -o module/.libs/public.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c -fPIC -DPIC -o module/.libs/setcred.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c -fPIC -DPIC -o module/.libs/support.o libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/aarch64-linux-gnu/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/aarch64-linux-gnu/heimdal -lkrb5 -lpam -g -O2 -flto=auto -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-heimdal' make[2]: Leaving directory '/<>/build-heimdal' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test -Bbuild-mit cd build-mit && make -j4 check VERBOSE=1 make[2]: Entering directory '/<>/build-mit' make tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/<>/build-mit/../tests"' -DC_TAP_BUILD='"/<>/build-mit/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o -lpam rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o ranlib tests/fakepam/libfakepam.a ar: `u' modifier ignored since `D' is the default (see `U') make[3]: 'tests/fakepam/libfakepam.a' is up to date. ranlib tests/tap/libtap.a /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: 'tests/tap/libtap.a' is up to date. /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make check-local make[3]: Entering directory '/<>/build-mit' cd tests && ./runtests -l '/<>/build-mit/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod 1..0 # SKIP POD syntax tests normally skipped skipped (POD syntax tests normally skipped) docs/pod-spelling 1..0 # SKIP Spelling tests only run for author skipped (Spelling tests only run for author) docs/spdx-license 1..0 # SKIP SPDX identifier tests normally skipped skipped (SPDX identifier tests normally skipped) module/alt-auth 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/bad-authtok 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/basic # Starting /<>/build-mit/../tests/data/scripts/basic/no-context-debug ok 1 - status for acct_mgmt ok 2 - status for setcred(DELETE_CRED) ok 3 - status for setcred(ESTABLISH_CRED) ok 4 - status for setcred(REFRESH_CRED) ok 5 - status for setcred(REINITIALIZE_CRED) ok 6 - status for open_session ok 7 - status for close_session ok 8 - output priority 1 ok 9 - output line 1 ok 10 - output priority 2 ok 11 - output line 2 ok 12 - output priority 3 ok 13 - output line 3 ok 14 - output priority 4 ok 15 - output line 4 ok 16 - output priority 5 ok 17 - output line 5 ok 18 - output priority 6 ok 19 - output line 6 ok 20 - output priority 7 ok 21 - output line 7 ok 22 - output priority 8 ok 23 - output line 8 ok 24 - output priority 9 ok 25 - output line 9 ok 26 - output priority 10 ok 27 - output line 10 ok 28 - output priority 11 ok 29 - output line 11 ok 30 - output priority 12 ok 31 - output line 12 ok 32 - output priority 13 ok 33 - output line 13 ok 34 - output priority 14 ok 35 - output line 14 ok 36 - output priority 15 ok 37 - output line 15 ok 38 - output priority 16 ok 39 - output line 16 ok 40 - output priority 17 ok 41 - output line 17 ok 42 - output priority 18 ok 43 - output line 18 ok 44 - output priority 19 ok 45 - output line 19 ok 46 - output priority 20 ok 47 - output line 20 ok 48 - output priority 21 ok 49 - output line 21 ok 50 - output priority 22 ok 51 - output line 22 ok 52 - output priority 23 ok 53 - output line 23 ok 54 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/force-first ok 55 - status for authenticate ok 56 - status for acct_mgmt ok 57 - status for open_session ok 58 - status for close_session ok 59 - output priority 1 ok 60 - output line 1 ok 61 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/minimum-uid-debug ok 62 - status for authenticate ok 63 - status for chauthtok(PRELIM_CHECK) ok 64 - output priority 1 ok 65 - output line 1 ok 66 - output priority 2 ok 67 - output line 2 ok 68 - output priority 3 ok 69 - output line 3 ok 70 - output priority 4 ok 71 - output line 4 ok 72 - output priority 5 ok 73 - output line 5 ok 74 - output priority 6 ok 75 - output line 6 ok 76 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/force-first-debug ok 77 - status for authenticate ok 78 - status for acct_mgmt ok 79 - status for open_session ok 80 - status for close_session ok 81 - output priority 1 ok 82 - output line 1 ok 83 - output priority 2 ok 84 - output line 2 ok 85 - output priority 3 ok 86 - output line 3 ok 87 - output priority 4 ok 88 - output line 4 ok 89 - output priority 5 ok 90 - output line 5 ok 91 - output priority 6 ok 92 - output line 6 ok 93 - output priority 7 ok 94 - output line 7 ok 95 - output priority 8 ok 96 - output line 8 ok 97 - output priority 9 ok 98 - output line 9 ok 99 - output priority 10 ok 100 - output line 10 ok 101 - output priority 11 ok 102 - output line 11 ok 103 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/ignore-root-debug ok 104 - status for authenticate ok 105 - status for chauthtok(PRELIM_CHECK) ok 106 - output priority 1 ok 107 - output line 1 ok 108 - output priority 2 ok 109 - output line 2 ok 110 - output priority 3 ok 111 - output line 3 ok 112 - output priority 4 ok 113 - output line 4 ok 114 - output priority 5 ok 115 - output line 5 ok 116 - output priority 6 ok 117 - output line 6 ok 118 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/no-context ok 119 - status for acct_mgmt ok 120 - status for setcred(DELETE_CRED) ok 121 - status for setcred(ESTABLISH_CRED) ok 122 - status for setcred(REFRESH_CRED) ok 123 - status for setcred(REINITIALIZE_CRED) ok 124 - status for open_session ok 125 - status for close_session ok 126 - no output # Starting /<>/build-mit/../tests/data/scripts/basic/ignore-root ok 127 - status for authenticate ok 128 - status for chauthtok(PRELIM_CHECK) ok 129 - no output # Starting /<>/build-mit/../tests/data/scripts/basic/minimum-uid ok 130 - status for authenticate ok 131 - status for chauthtok(PRELIM_CHECK) ok 132 - no output 1..132 # All 132 tests successful or skipped ok module/cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/cache-cleanup 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/expired 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast-anon 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/long # Starting data/scripts/long/password ok 1 - style of prompt 1 ok 2 - value of prompt 1 ok 3 - status for authenticate ok 4 - output priority 1 ok 5 - output line 1 ok 6 - no excess output # Starting data/scripts/long/password-debug ok 7 - style of prompt 1 ok 8 - value of prompt 1 ok 9 - status for authenticate ok 10 - output priority 1 ok 11 - output line 1 ok 12 - output priority 2 ok 13 - output line 2 ok 14 - output priority 3 ok 15 - output line 3 ok 16 - output priority 4 ok 17 - output line 4 ok 18 - no excess output # Starting data/scripts/long/use-first ok 19 - status for authenticate ok 20 - output priority 1 ok 21 - output line 1 ok 22 - no excess output # Starting data/scripts/long/use-first-debug ok 23 - status for authenticate ok 24 - output priority 1 ok 25 - output line 1 ok 26 - output priority 2 ok 27 - output line 2 ok 28 - output priority 3 ok 29 - output line 3 ok 30 - output priority 4 ok 31 - output line 4 ok 32 - no excess output 1..32 # All 32 tests successful or skipped ok module/no-cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pam-user 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/password 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pkinit 1..0 # skip PKINIT tests not configured skipped (PKINIT tests not configured) module/realm 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/stacked 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) pam-util/args 1..12 ok 1 - New args struct is not NULL ok 2 - ...and pamh is correct ok 3 - ...and config is NULL ok 4 - ...and user is NULL ok 5 - ...and debug is false ok 6 - ...and silent is false ok 7 - ...and the Kerberos context is initialized ok 8 - ...and realm is NULL ok 9 - Freeing the args struct works ok 10 - New args struct with PAM_SILENT is not NULL ok 11 - ...and silent is true ok 12 - Freeing a NULL args struct works # All 12 tests successful or skipped ok pam-util/fakepam 1..33 ok 1 - delete when NULL ok 2 - getenv when NULL ok 3 - getenvlist when NULL returns non-NULL ok 4 - ...but first element is NULL ok 5 - putenv TEST ok 6 - getenv TEST ok 7 - putenv FOO ok 8 - putenv BAR ok 9 - getenv TEST ok 10 - getenv FOO ok 11 - getenv BAR ok 12 - getenv BAZ is NULL ok 13 - putenv nonexistent delete ok 14 - putenv replace ok 15 - putenv prefix ok 16 - getenv FOO ok 17 - getenv FOON ok 18 - putenv delete FO ok 19 - putenv delete FOO ok 20 - getenv FOO is NULL ok 21 - getenv FOON ok 22 - getenv BAR ok 23 - getenvlist not NULL ok 24 - getenvlist TEST ok 25 - getenvlist BAR ok 26 - getenvlist FOON ok 27 - getenvlist length ok 28 - putenv FOO ok 29 - pamh environ TEST ok 30 - pamh environ BAR ok 31 - pamh environ FOON ok 32 - pamh environ FOO ok 33 - pamh environ length # All 33 tests successful or skipped ok pam-util/logging 1..27 ok 1 - priority 2 ok 2 - line putil_crit ok 3 - priority 3 ok 4 - line putil_err ok 5 - putil_debug without debug on ok 6 - priority 7 ok 7 - line putil_debug ok 8 - priority putil_crit_pam S ok 9 - line putil_crit_pam S ok 10 - priority putil_crit_pam B ok 11 - line putil_crit_pam B ok 12 - priority putil_crit_pam ok ok 13 - line putil_crit_pam ok ok 14 - priority putil_err_pam ok 15 - line putil_err_pam ok 16 - putil_debug_pam without debug on ok 17 - priority putil_debug_pam ok 18 - line putil_debug_pam ok 19 - priority putil_debug_pam ok ok 20 - line putil_debug_pam ok ok 21 - priority putil_crit_krb5 ok 22 - line putil_crit_krb5 ok 23 - priority putil_err_krb5 ok 24 - line putil_err_krb5 ok 25 - putil_debug_krb5 without debug on ok 26 - priority putil_debug_krb5 ok 27 - line putil_debug_krb5 # All 27 tests successful or skipped ok pam-util/options 1..161 ok 1 - Setting the defaults ok 2 - ...cells default ok 3 - ...debug default ok 4 - ...expires default ok 5 - ...ignore_root default ok 6 - ...minimum_uid default ok 7 - ...program default ok 8 - Parse of empty argv ok 9 - ...cells still default ok 10 - ...debug still default ok 11 - ...expires default ok 12 - ...ignore_root still default ok 13 - ...minimum_uid still default ok 14 - ...program still default ok 15 - Parse of full argv ok 16 - ...cells is set ok 17 - ...with two cells ok 18 - ...first is stanford.edu ok 19 - ...second is ir.stanford.edu ok 20 - ...debug is set ok 21 - ...expires is set ok 22 - ...ignore_root is set ok 23 - ...minimum_uid is set ok 24 - ...program is set ok 25 - Setting defaults with new defaults ok 26 - ...cells is set ok 27 - ...with two cells ok 28 - ...first is foo.com ok 29 - ...second is bar.com ok 30 - ...program is /bin/false ok 31 - Parse of full argv after defaults ok 32 - ...cells is set ok 33 - ...with two cells ok 34 - ...first is stanford.edu ok 35 - ...second is ir.stanford.edu ok 36 - ...debug is set ok 37 - ...expires is set ok 38 - ...ignore_root is set ok 39 - ...minimum_uid is set ok 40 - ...program is set ok 41 - ...first cell after parse ok 42 - ...second cell after parse ok 43 - ...string after parse ok 44 - ...first cell after free ok 45 - ...second cell after free ok 46 - ...string after free ok 47 - Setting defaults with string default for vector ok 48 - ...cells is set ok 49 - ...with two cells ok 50 - ...first is foo.com ok 51 - ...second is bar.com ok 52 - No errors so far ok 53 - Parse of debug ok 54 - ...and value is correct ok 55 - ...and no output ok 56 - Parse of debug=false ok 57 - ...and value is correct ok 58 - ...and no output ok 59 - Parse of debug=true ok 60 - ...and value is correct ok 61 - ...and no output ok 62 - Parse of debug=no ok 63 - ...and value is correct ok 64 - ...and no output ok 65 - Parse of debug=yes ok 66 - ...and value is correct ok 67 - ...and no output ok 68 - Parse of debug=off ok 69 - ...and value is correct ok 70 - ...and no output ok 71 - Parse of debug=on ok 72 - ...and value is correct ok 73 - ...and no output ok 74 - Parse of debug=0 ok 75 - ...and value is correct ok 76 - ...and no output ok 77 - Parse of debug=1 ok 78 - ...and value is correct ok 79 - ...and no output ok 80 - Parse of debug=False ok 81 - ...and value is correct ok 82 - ...and no output ok 83 - Parse of debug=trUe ok 84 - ...and value is correct ok 85 - ...and no output ok 86 - Parse of debug=No ok 87 - ...and value is correct ok 88 - ...and no output ok 89 - Parse of debug=Yes ok 90 - ...and value is correct ok 91 - ...and no output ok 92 - Parse of debug=OFF ok 93 - ...and value is correct ok 94 - ...and no output ok 95 - Parse of debug=ON ok 96 - ...and value is correct ok 97 - ...and no output ok 98 - Parse of debug= ok 99 - ...priority for debug= ok 100 - ...error for debug= ok 101 - Parse of debug=truth ok 102 - ...priority for debug=truth ok 103 - ...error for debug=truth ok 104 - Parse of minimum_uid ok 105 - ...priority for minimum_uid ok 106 - ...error for minimum_uid ok 107 - Parse of minimum_uid= ok 108 - ...priority for minimum_uid= ok 109 - ...error for minimum_uid= ok 110 - Parse of minimum_uid=foo ok 111 - ...priority for minimum_uid=foo ok 112 - ...error for minimum_uid=foo ok 113 - Parse of minimum_uid=1000foo ok 114 - ...priority for minimum_uid=1000foo ok 115 - ...error for minimum_uid=1000foo ok 116 - Parse of program ok 117 - ...priority for program ok 118 - ...error for program ok 119 - Parse of cells ok 120 - ...priority for cells ok 121 - ...error for cells ok 122 - Setting the defaults ok 123 - Options from krb5.conf ok 124 - ...cells default ok 125 - ...debug set from krb5.conf ok 126 - ...expires set from krb5.conf ok 127 - ...ignore_root default ok 128 - ...minimum_uid set from krb5.conf ok 129 - ...program default ok 130 - Options from krb5.conf (other-test) ok 131 - ...minimum_uid set from krb5.conf other-test ok 132 - Options from krb5.conf with FOO.COM ok 133 - ...cells count from krb5.conf ok 134 - ...first cell from krb5.conf ok 135 - ...second cell from krb5.conf ok 136 - ...debug set from krb5.conf ok 137 - ...expires set from krb5.conf ok 138 - ...ignore_root default ok 139 - ...minimum_uid set from krb5.conf ok 140 - ...program from krb5.conf ok 141 - Options from krb5.conf with BAR.COM ok 142 - ...cells count from krb5.conf ok 143 - ...first cell from krb5.conf ok 144 - ...second cell from krb5.conf ok 145 - ...debug set from krb5.conf ok 146 - ...expires set from krb5.conf ok 147 - ...ignore_root default ok 148 - ...minimum_uid set from krb5.conf ok 149 - ...program from krb5.conf ok 150 - Options from krb5.conf (other-test with realm) ok 151 - ...cells is NULL ok 152 - ...program from krb5.conf ok 153 - Parse of expires=ft87 ok 154 - ...priority for expires=ft87 ok 155 - ...error for expires=ft87 ok 156 - Options from krb5.conf (bad-number) ok 157 - ...and correct error reported ok 158 - ...with correct priority ok 159 - Options from krb5.conf (bad-time) ok 160 - ...and correct error reported ok 161 - ...with correct priority # All 161 tests successful or skipped ok pam-util/vector 1..60 ok 1 - vector_new returns non-NULL ok 2 - vector_add succeeds ok 3 - vector_add increases count ok 4 - ...and allocated new memory ok 5 - vector_resize succeeds ok 6 - vector_resize works ok 7 - vector_add #2 ok 8 - vector_add #3 ok 9 - vector_add #4 ok 10 - ...and no reallocation when adding strings ok 11 - ...and the count matches ok 12 - added the right string ok 13 - added the right string ok 14 - added the right string ok 15 - added the right string ok 16 - each pointer is different ok 17 - each pointer is different ok 18 - each pointer is different ok 19 - each pointer is different ok 20 - vector_copy returns non-NULL ok 21 - ...and has right count ok 22 - ...and has right allocated count ok 23 - ...and string 0 is right ok 24 - ...and pointer 0 is different ok 25 - ...and string 1 is right ok 26 - ...and pointer 1 is different ok 27 - ...and string 2 is right ok 28 - ...and pointer 2 is different ok 29 - ...and string 3 is right ok 30 - ...and pointer 3 is different ok 31 - vector_clear works ok 32 - ...but doesn't free the allocation ok 33 - vector_add succeeds ok 34 - vector_add succeeds ok 35 - added two strings to the vector ok 36 - ...and the pointers are different ok 37 - vector_resize succeeds ok 38 - vector_resize shrinks the vector ok 39 - ...and the pointer is different ok 40 - vector_split_multi returns non-NULL ok 41 - vector_split_multi returns right count ok 42 - ...first string ok 43 - ...second string ok 44 - ...third string ok 45 - reuse of vector doesn't return NULL ok 46 - ...and reuses the same vector pointer ok 47 - vector_split_multi reuse with empty string ok 48 - ...and doesn't free allocation ok 49 - reuse of vector doesn't return NULL ok 50 - vector_split_multi with extra separators ok 51 - ...first string ok 52 - vector_split_multi with only separators ok 53 - vector_add succeeds ok 54 - vector_add succeeds ok 56 - vector_add succeeds ok 55 - vector_exec ok 57 - vector_add succeeds ok 58 - vector_add succeeds ok 59 - vector_add succeeds ok 60 - vector_exec_env # All 60 tests successful or skipped ok portable/asprintf 1..12 ok 1 - asprintf length ok 2 - asprintf result ok 3 - free asprintf ok 4 - asprintf empty length ok 5 - asprintf empty string ok 6 - free asprintf of empty string ok 7 - vasprintf length ok 8 - vasprintf result ok 9 - free vasprintf ok 10 - vasprintf empty length ok 11 - vasprintf empty string ok 12 - free vasprintf of empty string # All 12 tests successful or skipped ok portable/mkstemp 1..20 ok 1 - too short of template ok 2 - ...with correct errno ok 3 - ...and template didn't change ok 4 - bad template ok 5 - ...with correct errno ok 6 - ...and template didn't change ok 7 - template doesn't end in XXXXXX ok 8 - ...with correct errno ok 9 - ...and template didn't change ok 10 - mkstemp works with valid template ok 11 - ...and template changed ok 12 - ...and didn't touch first X ok 13 - ...and the file exists ok 14 - ...and stat of template works ok 15 - ...and stat of open file descriptor works ok 16 - ...and they're the same file ok 17 - write to open file works ok 18 - ...and rewind works ok 19 - ...and the data is there ok 20 - ...and matches what we wrote # All 20 tests successful or skipped ok portable/snprintf 1..1018 ok 1 - simple string length ok 2 - number length ok 3 - limited string ok 4 - character length ok 5 - empty format length ok 6 - format %s, wanted abcd ok 7 - ...and output length correct ok 8 - format %d, wanted 20 ok 9 - ...and output length correct ok 10 - format Test %.2s, wanted Test ab ok 11 - ...and output length correct ok 12 - format %c, wanted a ok 13 - ...and output length correct ok 14 - format , wanted ok 15 - ...and output length correct ok 16 - format %s, wanted abcdefghijklmnopqrstuvwxyz01234 ok 17 - ...and output length correct ok 18 - format %.10s, wanted abcdefghij ok 19 - ...and output length correct ok 20 - format %12.10s, wanted abcdefghij ok 21 - ...and output length correct ok 22 - format %40s, wanted abcdefghijklmnopqrstuvwxyz0 ok 23 - ...and output length correct ok 24 - format %-14.10s, wanted abcdefghij ok 25 - ...and output length correct ok 26 - format %50s, wanted abcdefghijklmnopq ok 27 - ...and output length correct ok 28 - format %%%0s%%, wanted %abcd% ok 29 - ...and output length correct ok 30 - format %.0s, wanted ok 31 - ...and output length correct ok 32 - format %.26s %d, wanted abcdefghijklmnopqrstuvwxyz 444 ok 33 - ...and output length correct ok 34 - format %.26s %.1f, wanted abcdefghijklmnopqrstuvwxyz -2. ok 35 - ...and output length correct ok 36 - format %.10s%n%d, wanted abcdefghij4444 ok 37 - ...and output length correct ok 38 - correct output from %n ok 39 - format %n%s%ln, wanted abcdefghijklmnopqrstuvwxyz01234 ok 40 - ...and output length correct ok 41 - correct output from two %n ok 42 - correct output from long %ln ok 43 - format %s, wanted (null) ok 44 - ...and output length correct ok 45 - format %-1.5f, wanted -1.50000 ok 46 - ...and output length correct ok 47 - format %-1.5f, wanted 134.21000 ok 48 - ...and output length correct ok 49 - format %-1.5f, wanted 91340.20000 ok 50 - ...and output length correct ok 51 - format %-1.5f, wanted 341.12340 ok 52 - ...and output length correct ok 53 - format %-1.5f, wanted 203.90000 ok 54 - ...and output length correct ok 55 - format %-1.5f, wanted 0.96000 ok 56 - ...and output length correct ok 57 - format %-1.5f, wanted 0.99600 ok 58 - ...and output length correct ok 59 - format %-1.5f, wanted 0.99960 ok 60 - ...and output length correct ok 61 - format %-1.5f, wanted 1.99600 ok 62 - ...and output length correct ok 63 - format %-1.5f, wanted 4.13600 ok 64 - ...and output length correct ok 65 - format %-1.5f, wanted 0.10000 ok 66 - ...and output length correct ok 67 - format %-1.5f, wanted 0.01000 ok 68 - ...and output length correct ok 69 - format %-1.5f, wanted 0.00100 ok 70 - ...and output length correct ok 71 - format %-1.5f, wanted 10.10000 ok 72 - ...and output length correct ok 73 - format %-1.5f, wanted 0.00000 ok 74 - ...and output length correct ok 75 - format %1.5f, wanted -1.50000 ok 76 - ...and output length correct ok 77 - format %1.5f, wanted 134.21000 ok 78 - ...and output length correct ok 79 - format %1.5f, wanted 91340.20000 ok 80 - ...and output length correct ok 81 - format %1.5f, wanted 341.12340 ok 82 - ...and output length correct ok 83 - format %1.5f, wanted 203.90000 ok 84 - ...and output length correct ok 85 - format %1.5f, wanted 0.96000 ok 86 - ...and output length correct ok 87 - format %1.5f, wanted 0.99600 ok 88 - ...and output length correct ok 89 - format %1.5f, wanted 0.99960 ok 90 - ...and output length correct ok 91 - format %1.5f, wanted 1.99600 ok 92 - ...and output length correct ok 93 - format %1.5f, wanted 4.13600 ok 94 - ...and output length correct ok 95 - format %1.5f, wanted 0.10000 ok 96 - ...and output length correct ok 97 - format %1.5f, wanted 0.01000 ok 98 - ...and output length correct ok 99 - format %1.5f, wanted 0.00100 ok 100 - ...and output length correct ok 101 - format %1.5f, wanted 10.10000 ok 102 - ...and output length correct ok 103 - format %1.5f, wanted 0.00000 ok 104 - ...and output length correct ok 105 - format %31.6f, wanted -1.500000 ok 106 - ...and output length correct ok 107 - format %31.6f, wanted 134.210000 ok 108 - ...and output length correct ok 109 - format %31.6f, wanted 91340.200000 ok 110 - ...and output length correct ok 111 - format %31.6f, wanted 341.123400 ok 112 - ...and output length correct ok 113 - format %31.6f, wanted 203.900000 ok 114 - ...and output length correct ok 115 - format %31.6f, wanted 0.960000 ok 116 - ...and output length correct ok 117 - format %31.6f, wanted 0.996000 ok 118 - ...and output length correct ok 119 - format %31.6f, wanted 0.999600 ok 120 - ...and output length correct ok 121 - format %31.6f, wanted 1.996000 ok 122 - ...and output length correct ok 123 - format %31.6f, wanted 4.136000 ok 124 - ...and output length correct ok 125 - format %31.6f, wanted 0.100000 ok 126 - ...and output length correct ok 127 - format %31.6f, wanted 0.010000 ok 128 - ...and output length correct ok 129 - format %31.6f, wanted 0.001000 ok 130 - ...and output length correct ok 131 - format %31.6f, wanted 10.100000 ok 132 - ...and output length correct ok 133 - format %31.6f, wanted 0.000000 ok 134 - ...and output length correct ok 135 - format %10.5f, wanted -1.50000 ok 136 - ...and output length correct ok 137 - format %10.5f, wanted 134.21000 ok 138 - ...and output length correct ok 139 - format %10.5f, wanted 91340.20000 ok 140 - ...and output length correct ok 141 - format %10.5f, wanted 341.12340 ok 142 - ...and output length correct ok 143 - format %10.5f, wanted 203.90000 ok 144 - ...and output length correct ok 145 - format %10.5f, wanted 0.96000 ok 146 - ...and output length correct ok 147 - format %10.5f, wanted 0.99600 ok 148 - ...and output length correct ok 149 - format %10.5f, wanted 0.99960 ok 150 - ...and output length correct ok 151 - format %10.5f, wanted 1.99600 ok 152 - ...and output length correct ok 153 - format %10.5f, wanted 4.13600 ok 154 - ...and output length correct ok 155 - format %10.5f, wanted 0.10000 ok 156 - ...and output length correct ok 157 - format %10.5f, wanted 0.01000 ok 158 - ...and output length correct ok 159 - format %10.5f, wanted 0.00100 ok 160 - ...and output length correct ok 161 - format %10.5f, wanted 10.10000 ok 162 - ...and output length correct ok 163 - format %10.5f, wanted 0.00000 ok 164 - ...and output length correct ok 165 - format % 10.5f, wanted -1.50000 ok 166 - ...and output length correct ok 167 - format % 10.5f, wanted 134.21000 ok 168 - ...and output length correct ok 169 - format % 10.5f, wanted 91340.20000 ok 170 - ...and output length correct ok 171 - format % 10.5f, wanted 341.12340 ok 172 - ...and output length correct ok 173 - format % 10.5f, wanted 203.90000 ok 174 - ...and output length correct ok 175 - format % 10.5f, wanted 0.96000 ok 176 - ...and output length correct ok 177 - format % 10.5f, wanted 0.99600 ok 178 - ...and output length correct ok 179 - format % 10.5f, wanted 0.99960 ok 180 - ...and output length correct ok 181 - format % 10.5f, wanted 1.99600 ok 182 - ...and output length correct ok 183 - format % 10.5f, wanted 4.13600 ok 184 - ...and output length correct ok 185 - format % 10.5f, wanted 0.10000 ok 186 - ...and output length correct ok 187 - format % 10.5f, wanted 0.01000 ok 188 - ...and output length correct ok 189 - format % 10.5f, wanted 0.00100 ok 190 - ...and output length correct ok 191 - format % 10.5f, wanted 10.10000 ok 192 - ...and output length correct ok 193 - format % 10.5f, wanted 0.00000 ok 194 - ...and output length correct ok 195 - format %+22.6f, wanted -1.500000 ok 196 - ...and output length correct ok 197 - format %+22.6f, wanted +134.210000 ok 198 - ...and output length correct ok 199 - format %+22.6f, wanted +91340.200000 ok 200 - ...and output length correct ok 201 - format %+22.6f, wanted +341.123400 ok 202 - ...and output length correct ok 203 - format %+22.6f, wanted +203.900000 ok 204 - ...and output length correct ok 205 - format %+22.6f, wanted +0.960000 ok 206 - ...and output length correct ok 207 - format %+22.6f, wanted +0.996000 ok 208 - ...and output length correct ok 209 - format %+22.6f, wanted +0.999600 ok 210 - ...and output length correct ok 211 - format %+22.6f, wanted +1.996000 ok 212 - ...and output length correct ok 213 - format %+22.6f, wanted +4.136000 ok 214 - ...and output length correct ok 215 - format %+22.6f, wanted +0.100000 ok 216 - ...and output length correct ok 217 - format %+22.6f, wanted +0.010000 ok 218 - ...and output length correct ok 219 - format %+22.6f, wanted +0.001000 ok 220 - ...and output length correct ok 221 - format %+22.6f, wanted +10.100000 ok 222 - ...and output length correct ok 223 - format %+22.6f, wanted +0.000000 ok 224 - ...and output length correct ok 225 - format %+4.6f, wanted -1.500000 ok 226 - ...and output length correct ok 227 - format %+4.6f, wanted +134.210000 ok 228 - ...and output length correct ok 229 - format %+4.6f, wanted +91340.200000 ok 230 - ...and output length correct ok 231 - format %+4.6f, wanted +341.123400 ok 232 - ...and output length correct ok 233 - format %+4.6f, wanted +203.900000 ok 234 - ...and output length correct ok 235 - format %+4.6f, wanted +0.960000 ok 236 - ...and output length correct ok 237 - format %+4.6f, wanted +0.996000 ok 238 - ...and output length correct ok 239 - format %+4.6f, wanted +0.999600 ok 240 - ...and output length correct ok 241 - format %+4.6f, wanted +1.996000 ok 242 - ...and output length correct ok 243 - format %+4.6f, wanted +4.136000 ok 244 - ...and output length correct ok 245 - format %+4.6f, wanted +0.100000 ok 246 - ...and output length correct ok 247 - format %+4.6f, wanted +0.010000 ok 248 - ...and output length correct ok 249 - format %+4.6f, wanted +0.001000 ok 250 - ...and output length correct ok 251 - format %+4.6f, wanted +10.100000 ok 252 - ...and output length correct ok 253 - format %+4.6f, wanted +0.000000 ok 254 - ...and output length correct ok 255 - format %01.3f, wanted -1.500 ok 256 - ...and output length correct ok 257 - format %01.3f, wanted 134.210 ok 258 - ...and output length correct ok 259 - format %01.3f, wanted 91340.200 ok 260 - ...and output length correct ok 261 - format %01.3f, wanted 341.123 ok 262 - ...and output length correct ok 263 - format %01.3f, wanted 203.900 ok 264 - ...and output length correct ok 265 - format %01.3f, wanted 0.960 ok 266 - ...and output length correct ok 267 - format %01.3f, wanted 0.996 ok 268 - ...and output length correct ok 269 - format %01.3f, wanted 1.000 ok 270 - ...and output length correct ok 271 - format %01.3f, wanted 1.996 ok 272 - ...and output length correct ok 273 - format %01.3f, wanted 4.136 ok 274 - ...and output length correct ok 275 - format %01.3f, wanted 0.100 ok 276 - ...and output length correct ok 277 - format %01.3f, wanted 0.010 ok 278 - ...and output length correct ok 279 - format %01.3f, wanted 0.001 ok 280 - ...and output length correct ok 281 - format %01.3f, wanted 10.100 ok 282 - ...and output length correct ok 283 - format %01.3f, wanted 0.000 ok 284 - ...and output length correct ok 285 - format %3.1f, wanted -1.5 ok 286 - ...and output length correct ok 287 - format %3.1f, wanted 134.2 ok 288 - ...and output length correct ok 289 - format %3.1f, wanted 91340.2 ok 290 - ...and output length correct ok 291 - format %3.1f, wanted 341.1 ok 292 - ...and output length correct ok 293 - format %3.1f, wanted 203.9 ok 294 - ...and output length correct ok 295 - format %3.1f, wanted 1.0 ok 296 - ...and output length correct ok 297 - format %3.1f, wanted 1.0 ok 298 - ...and output length correct ok 299 - format %3.1f, wanted 1.0 ok 300 - ...and output length correct ok 301 - format %3.1f, wanted 2.0 ok 302 - ...and output length correct ok 303 - format %3.1f, wanted 4.1 ok 304 - ...and output length correct ok 305 - format %3.1f, wanted 0.1 ok 306 - ...and output length correct ok 307 - format %3.1f, wanted 0.0 ok 308 - ...and output length correct ok 309 - format %3.1f, wanted 0.0 ok 310 - ...and output length correct ok 311 - format %3.1f, wanted 10.1 ok 312 - ...and output length correct ok 313 - format %3.1f, wanted 0.0 ok 314 - ...and output length correct ok 315 - format %3.2f, wanted -1.50 ok 316 - ...and output length correct ok 317 - format %3.2f, wanted 134.21 ok 318 - ...and output length correct ok 319 - format %3.2f, wanted 91340.20 ok 320 - ...and output length correct ok 321 - format %3.2f, wanted 341.12 ok 322 - ...and output length correct ok 323 - format %3.2f, wanted 203.90 ok 324 - ...and output length correct ok 325 - format %3.2f, wanted 0.96 ok 326 - ...and output length correct ok 327 - format %3.2f, wanted 1.00 ok 328 - ...and output length correct ok 329 - format %3.2f, wanted 1.00 ok 330 - ...and output length correct ok 331 - format %3.2f, wanted 2.00 ok 332 - ...and output length correct ok 333 - format %3.2f, wanted 4.14 ok 334 - ...and output length correct ok 335 - format %3.2f, wanted 0.10 ok 336 - ...and output length correct ok 337 - format %3.2f, wanted 0.01 ok 338 - ...and output length correct ok 339 - format %3.2f, wanted 0.00 ok 340 - ...and output length correct ok 341 - format %3.2f, wanted 10.10 ok 342 - ...and output length correct ok 343 - format %3.2f, wanted 0.00 ok 344 - ...and output length correct ok 345 - format %.0f, wanted -2 ok 346 - ...and output length correct ok 347 - format %.0f, wanted 134 ok 348 - ...and output length correct ok 349 - format %.0f, wanted 91340 ok 350 - ...and output length correct ok 351 - format %.0f, wanted 341 ok 352 - ...and output length correct ok 353 - format %.0f, wanted 204 ok 354 - ...and output length correct ok 355 - format %.0f, wanted 1 ok 356 - ...and output length correct ok 357 - format %.0f, wanted 1 ok 358 - ...and output length correct ok 359 - format %.0f, wanted 1 ok 360 - ...and output length correct ok 361 - format %.0f, wanted 2 ok 362 - ...and output length correct ok 363 - format %.0f, wanted 4 ok 364 - ...and output length correct ok 365 - format %.0f, wanted 0 ok 366 - ...and output length correct ok 367 - format %.0f, wanted 0 ok 368 - ...and output length correct ok 369 - format %.0f, wanted 0 ok 370 - ...and output length correct ok 371 - format %.0f, wanted 10 ok 372 - ...and output length correct ok 373 - format %.0f, wanted 0 ok 374 - ...and output length correct ok 375 - format %.1f, wanted -1.5 ok 376 - ...and output length correct ok 377 - format %.1f, wanted 134.2 ok 378 - ...and output length correct ok 379 - format %.1f, wanted 91340.2 ok 380 - ...and output length correct ok 381 - format %.1f, wanted 341.1 ok 382 - ...and output length correct ok 383 - format %.1f, wanted 203.9 ok 384 - ...and output length correct ok 385 - format %.1f, wanted 1.0 ok 386 - ...and output length correct ok 387 - format %.1f, wanted 1.0 ok 388 - ...and output length correct ok 389 - format %.1f, wanted 1.0 ok 390 - ...and output length correct ok 391 - format %.1f, wanted 2.0 ok 392 - ...and output length correct ok 393 - format %.1f, wanted 4.1 ok 394 - ...and output length correct ok 395 - format %.1f, wanted 0.1 ok 396 - ...and output length correct ok 397 - format %.1f, wanted 0.0 ok 398 - ...and output length correct ok 399 - format %.1f, wanted 0.0 ok 400 - ...and output length correct ok 401 - format %.1f, wanted 10.1 ok 402 - ...and output length correct ok 403 - format %.1f, wanted 0.0 ok 404 - ...and output length correct ok 405 - format %f, wanted -1.500000 ok 406 - ...and output length correct ok 407 - format %f, wanted 134.210000 ok 408 - ...and output length correct ok 409 - format %f, wanted 91340.200000 ok 410 - ...and output length correct ok 411 - format %f, wanted 341.123400 ok 412 - ...and output length correct ok 413 - format %f, wanted 203.900000 ok 414 - ...and output length correct ok 415 - format %f, wanted 0.960000 ok 416 - ...and output length correct ok 417 - format %f, wanted 0.996000 ok 418 - ...and output length correct ok 419 - format %f, wanted 0.999600 ok 420 - ...and output length correct ok 421 - format %f, wanted 1.996000 ok 422 - ...and output length correct ok 423 - format %f, wanted 4.136000 ok 424 - ...and output length correct ok 425 - format %f, wanted 0.100000 ok 426 - ...and output length correct ok 427 - format %f, wanted 0.010000 ok 428 - ...and output length correct ok 429 - format %f, wanted 0.001000 ok 430 - ...and output length correct ok 431 - format %f, wanted 10.100000 ok 432 - ...and output length correct ok 433 - format %f, wanted 0.000000 ok 434 - ...and output length correct ok 435 - format %-1.5d, wanted -00001 ok 436 - ...and output length correct ok 437 - format %-1.5d, wanted 00134 ok 438 - ...and output length correct ok 439 - format %-1.5d, wanted 91340 ok 440 - ...and output length correct ok 441 - format %-1.5d, wanted 00341 ok 442 - ...and output length correct ok 443 - format %-1.5d, wanted 00131 ok 444 - ...and output length correct ok 445 - format %-1.5d, wanted 00000 ok 446 - ...and output length correct ok 447 - format %1.5d, wanted -00001 ok 448 - ...and output length correct ok 449 - format %1.5d, wanted 00134 ok 450 - ...and output length correct ok 451 - format %1.5d, wanted 91340 ok 452 - ...and output length correct ok 453 - format %1.5d, wanted 00341 ok 454 - ...and output length correct ok 455 - format %1.5d, wanted 00131 ok 456 - ...and output length correct ok 457 - format %1.5d, wanted 00000 ok 458 - ...and output length correct ok 459 - format %31.9d, wanted -000000001 ok 460 - ...and output length correct ok 461 - format %31.9d, wanted 000000134 ok 462 - ...and output length correct ok 463 - format %31.9d, wanted 000091340 ok 464 - ...and output length correct ok 465 - format %31.9d, wanted 000000341 ok 466 - ...and output length correct ok 467 - format %31.9d, wanted 000000131 ok 468 - ...and output length correct ok 469 - format %31.9d, wanted 000000000 ok 470 - ...and output length correct ok 471 - format %5.5d, wanted -00001 ok 472 - ...and output length correct ok 473 - format %5.5d, wanted 00134 ok 474 - ...and output length correct ok 475 - format %5.5d, wanted 91340 ok 476 - ...and output length correct ok 477 - format %5.5d, wanted 00341 ok 478 - ...and output length correct ok 479 - format %5.5d, wanted 00131 ok 480 - ...and output length correct ok 481 - format %5.5d, wanted 00000 ok 482 - ...and output length correct ok 483 - format %10.5d, wanted -00001 ok 484 - ...and output length correct ok 485 - format %10.5d, wanted 00134 ok 486 - ...and output length correct ok 487 - format %10.5d, wanted 91340 ok 488 - ...and output length correct ok 489 - format %10.5d, wanted 00341 ok 490 - ...and output length correct ok 491 - format %10.5d, wanted 00131 ok 492 - ...and output length correct ok 493 - format %10.5d, wanted 00000 ok 494 - ...and output length correct ok 495 - format % 10.5d, wanted -00001 ok 496 - ...and output length correct ok 497 - format % 10.5d, wanted 00134 ok 498 - ...and output length correct ok 499 - format % 10.5d, wanted 91340 ok 500 - ...and output length correct ok 501 - format % 10.5d, wanted 00341 ok 502 - ...and output length correct ok 503 - format % 10.5d, wanted 00131 ok 504 - ...and output length correct ok 505 - format % 10.5d, wanted 00000 ok 506 - ...and output length correct ok 507 - format %+22.30d, wanted -000000000000000000000000000001 ok 508 - ...and output length correct ok 509 - format %+22.30d, wanted +000000000000000000000000000134 ok 510 - ...and output length correct ok 511 - format %+22.30d, wanted +000000000000000000000000091340 ok 512 - ...and output length correct ok 513 - format %+22.30d, wanted +000000000000000000000000000341 ok 514 - ...and output length correct ok 515 - format %+22.30d, wanted +000000000000000000000000000131 ok 516 - ...and output length correct ok 517 - format %+22.30d, wanted +000000000000000000000000000000 ok 518 - ...and output length correct ok 519 - format %01.3d, wanted -001 ok 520 - ...and output length correct ok 521 - format %01.3d, wanted 134 ok 522 - ...and output length correct ok 523 - format %01.3d, wanted 91340 ok 524 - ...and output length correct ok 525 - format %01.3d, wanted 341 ok 526 - ...and output length correct ok 527 - format %01.3d, wanted 131 ok 528 - ...and output length correct ok 529 - format %01.3d, wanted 000 ok 530 - ...and output length correct ok 531 - format %4d, wanted -1 ok 532 - ...and output length correct ok 533 - format %4d, wanted 134 ok 534 - ...and output length correct ok 535 - format %4d, wanted 91340 ok 536 - ...and output length correct ok 537 - format %4d, wanted 341 ok 538 - ...and output length correct ok 539 - format %4d, wanted 131 ok 540 - ...and output length correct ok 541 - format %4d, wanted 0 ok 542 - ...and output length correct ok 543 - format %d, wanted -1 ok 544 - ...and output length correct ok 545 - format %d, wanted 134 ok 546 - ...and output length correct ok 547 - format %d, wanted 91340 ok 548 - ...and output length correct ok 549 - format %d, wanted 341 ok 550 - ...and output length correct ok 551 - format %d, wanted 131 ok 552 - ...and output length correct ok 553 - format %d, wanted 0 ok 554 - ...and output length correct ok 555 - format %ld, wanted -1 ok 556 - ...and output length correct ok 557 - format %ld, wanted 134 ok 558 - ...and output length correct ok 559 - format %ld, wanted 91340 ok 560 - ...and output length correct ok 561 - format %ld, wanted 341 ok 562 - ...and output length correct ok 563 - format %ld, wanted 131 ok 564 - ...and output length correct ok 565 - format %ld, wanted 0 ok 566 - ...and output length correct ok 567 - format %-1.5lu, wanted 18446744073709551615 ok 568 - ...and output length correct ok 569 - format %-1.5lu, wanted 00134 ok 570 - ...and output length correct ok 571 - format %-1.5lu, wanted 91340 ok 572 - ...and output length correct ok 573 - format %-1.5lu, wanted 00341 ok 574 - ...and output length correct ok 575 - format %-1.5lu, wanted 00131 ok 576 - ...and output length correct ok 577 - format %-1.5lu, wanted 00000 ok 578 - ...and output length correct ok 579 - format %1.5lu, wanted 18446744073709551615 ok 580 - ...and output length correct ok 581 - format %1.5lu, wanted 00134 ok 582 - ...and output length correct ok 583 - format %1.5lu, wanted 91340 ok 584 - ...and output length correct ok 585 - format %1.5lu, wanted 00341 ok 586 - ...and output length correct ok 587 - format %1.5lu, wanted 00131 ok 588 - ...and output length correct ok 589 - format %1.5lu, wanted 00000 ok 590 - ...and output length correct ok 591 - format %31.9lu, wanted 18446744073709551615 ok 592 - ...and output length correct ok 593 - format %31.9lu, wanted 000000134 ok 594 - ...and output length correct ok 595 - format %31.9lu, wanted 000091340 ok 596 - ...and output length correct ok 597 - format %31.9lu, wanted 000000341 ok 598 - ...and output length correct ok 599 - format %31.9lu, wanted 000000131 ok 600 - ...and output length correct ok 601 - format %31.9lu, wanted 000000000 ok 602 - ...and output length correct ok 603 - format %5.5lu, wanted 18446744073709551615 ok 604 - ...and output length correct ok 605 - format %5.5lu, wanted 00134 ok 606 - ...and output length correct ok 607 - format %5.5lu, wanted 91340 ok 608 - ...and output length correct ok 609 - format %5.5lu, wanted 00341 ok 610 - ...and output length correct ok 611 - format %5.5lu, wanted 00131 ok 612 - ...and output length correct ok 613 - format %5.5lu, wanted 00000 ok 614 - ...and output length correct ok 615 - format %10.5lu, wanted 18446744073709551615 ok 616 - ...and output length correct ok 617 - format %10.5lu, wanted 00134 ok 618 - ...and output length correct ok 619 - format %10.5lu, wanted 91340 ok 620 - ...and output length correct ok 621 - format %10.5lu, wanted 00341 ok 622 - ...and output length correct ok 623 - format %10.5lu, wanted 00131 ok 624 - ...and output length correct ok 625 - format %10.5lu, wanted 00000 ok 626 - ...and output length correct ok 627 - format % 10.5lu, wanted 18446744073709551615 ok 628 - ...and output length correct ok 629 - format % 10.5lu, wanted 00134 ok 630 - ...and output length correct ok 631 - format % 10.5lu, wanted 91340 ok 632 - ...and output length correct ok 633 - format % 10.5lu, wanted 00341 ok 634 - ...and output length correct ok 635 - format % 10.5lu, wanted 00131 ok 636 - ...and output length correct ok 637 - format % 10.5lu, wanted 00000 ok 638 - ...and output length correct ok 639 - format %+6.30lu, wanted 000000000018446744073709551615 ok 640 - ...and output length correct ok 641 - format %+6.30lu, wanted 000000000000000000000000000134 ok 642 - ...and output length correct ok 643 - format %+6.30lu, wanted 000000000000000000000000091340 ok 644 - ...and output length correct ok 645 - format %+6.30lu, wanted 000000000000000000000000000341 ok 646 - ...and output length correct ok 647 - format %+6.30lu, wanted 000000000000000000000000000131 ok 648 - ...and output length correct ok 649 - format %+6.30lu, wanted 000000000000000000000000000000 ok 650 - ...and output length correct ok 651 - format %01.3lu, wanted 18446744073709551615 ok 652 - ...and output length correct ok 653 - format %01.3lu, wanted 134 ok 654 - ...and output length correct ok 655 - format %01.3lu, wanted 91340 ok 656 - ...and output length correct ok 657 - format %01.3lu, wanted 341 ok 658 - ...and output length correct ok 659 - format %01.3lu, wanted 131 ok 660 - ...and output length correct ok 661 - format %01.3lu, wanted 000 ok 662 - ...and output length correct ok 663 - format %4lu, wanted 18446744073709551615 ok 664 - ...and output length correct ok 665 - format %4lu, wanted 134 ok 666 - ...and output length correct ok 667 - format %4lu, wanted 91340 ok 668 - ...and output length correct ok 669 - format %4lu, wanted 341 ok 670 - ...and output length correct ok 671 - format %4lu, wanted 131 ok 672 - ...and output length correct ok 673 - format %4lu, wanted 0 ok 674 - ...and output length correct ok 675 - format %lu, wanted 18446744073709551615 ok 676 - ...and output length correct ok 677 - format %lu, wanted 134 ok 678 - ...and output length correct ok 679 - format %lu, wanted 91340 ok 680 - ...and output length correct ok 681 - format %lu, wanted 341 ok 682 - ...and output length correct ok 683 - format %lu, wanted 131 ok 684 - ...and output length correct ok 685 - format %lu, wanted 0 ok 686 - ...and output length correct ok 687 - format %4lx, wanted ffffffffffffffff ok 688 - ...and output length correct ok 689 - format %4lx, wanted 86 ok 690 - ...and output length correct ok 691 - format %4lx, wanted 164cc ok 692 - ...and output length correct ok 693 - format %4lx, wanted 155 ok 694 - ...and output length correct ok 695 - format %4lx, wanted 83 ok 696 - ...and output length correct ok 697 - format %4lx, wanted 0 ok 698 - ...and output length correct ok 699 - format %4lX, wanted FFFFFFFFFFFFFFFF ok 700 - ...and output length correct ok 701 - format %4lX, wanted 86 ok 702 - ...and output length correct ok 703 - format %4lX, wanted 164CC ok 704 - ...and output length correct ok 705 - format %4lX, wanted 155 ok 706 - ...and output length correct ok 707 - format %4lX, wanted 83 ok 708 - ...and output length correct ok 709 - format %4lX, wanted 0 ok 710 - ...and output length correct ok 711 - format %01.3lx, wanted ffffffffffffffff ok 712 - ...and output length correct ok 713 - format %01.3lx, wanted 086 ok 714 - ...and output length correct ok 715 - format %01.3lx, wanted 164cc ok 716 - ...and output length correct ok 717 - format %01.3lx, wanted 155 ok 718 - ...and output length correct ok 719 - format %01.3lx, wanted 083 ok 720 - ...and output length correct ok 721 - format %01.3lx, wanted 000 ok 722 - ...and output length correct ok 723 - format %1lo, wanted 1777777777777777777777 ok 724 - ...and output length correct ok 725 - format %1lo, wanted 206 ok 726 - ...and output length correct ok 727 - format %1lo, wanted 262314 ok 728 - ...and output length correct ok 729 - format %1lo, wanted 525 ok 730 - ...and output length correct ok 731 - format %1lo, wanted 203 ok 732 - ...and output length correct ok 733 - format %1lo, wanted 0 ok 734 - ...and output length correct ok 735 - format %lld, wanted -1 ok 736 - ...and output length correct ok 737 - format %lld, wanted 9223372036854775807 ok 738 - ...and output length correct ok 739 - format %lld, wanted -150 ok 740 - ...and output length correct ok 741 - format %lld, wanted 134 ok 742 - ...and output length correct ok 743 - format %lld, wanted 91340 ok 744 - ...and output length correct ok 745 - format %lld, wanted 341 ok 746 - ...and output length correct ok 747 - format %lld, wanted 0 ok 748 - ...and output length correct ok 749 - format %-1.5lld, wanted -00001 ok 750 - ...and output length correct ok 751 - format %-1.5lld, wanted 9223372036854775807 ok 752 - ...and output length correct ok 753 - format %-1.5lld, wanted -00150 ok 754 - ...and output length correct ok 755 - format %-1.5lld, wanted 00134 ok 756 - ...and output length correct ok 757 - format %-1.5lld, wanted 91340 ok 758 - ...and output length correct ok 759 - format %-1.5lld, wanted 00341 ok 760 - ...and output length correct ok 761 - format %-1.5lld, wanted 00000 ok 762 - ...and output length correct ok 763 - format %1.5lld, wanted -00001 ok 764 - ...and output length correct ok 765 - format %1.5lld, wanted 9223372036854775807 ok 766 - ...and output length correct ok 767 - format %1.5lld, wanted -00150 ok 768 - ...and output length correct ok 769 - format %1.5lld, wanted 00134 ok 770 - ...and output length correct ok 771 - format %1.5lld, wanted 91340 ok 772 - ...and output length correct ok 773 - format %1.5lld, wanted 00341 ok 774 - ...and output length correct ok 775 - format %1.5lld, wanted 00000 ok 776 - ...and output length correct ok 777 - format %123.9lld, wanted -000000001 ok 778 - ...and output length correct ok 779 - format %123.9lld, wanted 9223372036854775807 ok 780 - ...and output length correct ok 781 - format %123.9lld, wanted -000000150 ok 782 - ...and output length correct ok 783 - format %123.9lld, wanted 000000134 ok 784 - ...and output length correct ok 785 - format %123.9lld, wanted 000091340 ok 786 - ...and output length correct ok 787 - format %123.9lld, wanted 000000341 ok 788 - ...and output length correct ok 789 - format %123.9lld, wanted 000000000 ok 790 - ...and output length correct ok 791 - format %5.5lld, wanted -00001 ok 792 - ...and output length correct ok 793 - format %5.5lld, wanted 9223372036854775807 ok 794 - ...and output length correct ok 795 - format %5.5lld, wanted -00150 ok 796 - ...and output length correct ok 797 - format %5.5lld, wanted 00134 ok 798 - ...and output length correct ok 799 - format %5.5lld, wanted 91340 ok 800 - ...and output length correct ok 801 - format %5.5lld, wanted 00341 ok 802 - ...and output length correct ok 803 - format %5.5lld, wanted 00000 ok 804 - ...and output length correct ok 805 - format %10.5lld, wanted -00001 ok 806 - ...and output length correct ok 807 - format %10.5lld, wanted 9223372036854775807 ok 808 - ...and output length correct ok 809 - format %10.5lld, wanted -00150 ok 810 - ...and output length correct ok 811 - format %10.5lld, wanted 00134 ok 812 - ...and output length correct ok 813 - format %10.5lld, wanted 91340 ok 814 - ...and output length correct ok 815 - format %10.5lld, wanted 00341 ok 816 - ...and output length correct ok 817 - format %10.5lld, wanted 00000 ok 818 - ...and output length correct ok 819 - format % 10.5lld, wanted -00001 ok 820 - ...and output length correct ok 821 - format % 10.5lld, wanted 9223372036854775807 ok 822 - ...and output length correct ok 823 - format % 10.5lld, wanted -00150 ok 824 - ...and output length correct ok 825 - format % 10.5lld, wanted 00134 ok 826 - ...and output length correct ok 827 - format % 10.5lld, wanted 91340 ok 828 - ...and output length correct ok 829 - format % 10.5lld, wanted 00341 ok 830 - ...and output length correct ok 831 - format % 10.5lld, wanted 00000 ok 832 - ...and output length correct ok 833 - format %+22.33lld, wanted -000000000000000000000000000000001 ok 834 - ...and output length correct ok 835 - format %+22.33lld, wanted +000000000000009223372036854775807 ok 836 - ...and output length correct ok 837 - format %+22.33lld, wanted -000000000000000000000000000000150 ok 838 - ...and output length correct ok 839 - format %+22.33lld, wanted +000000000000000000000000000000134 ok 840 - ...and output length correct ok 841 - format %+22.33lld, wanted +000000000000000000000000000091340 ok 842 - ...and output length correct ok 843 - format %+22.33lld, wanted +000000000000000000000000000000341 ok 844 - ...and output length correct ok 845 - format %+22.33lld, wanted +000000000000000000000000000000000 ok 846 - ...and output length correct ok 847 - format %01.3lld, wanted -001 ok 848 - ...and output length correct ok 849 - format %01.3lld, wanted 9223372036854775807 ok 850 - ...and output length correct ok 851 - format %01.3lld, wanted -150 ok 852 - ...and output length correct ok 853 - format %01.3lld, wanted 134 ok 854 - ...and output length correct ok 855 - format %01.3lld, wanted 91340 ok 856 - ...and output length correct ok 857 - format %01.3lld, wanted 341 ok 858 - ...and output length correct ok 859 - format %01.3lld, wanted 000 ok 860 - ...and output length correct ok 861 - format %4lld, wanted -1 ok 862 - ...and output length correct ok 863 - format %4lld, wanted 9223372036854775807 ok 864 - ...and output length correct ok 865 - format %4lld, wanted -150 ok 866 - ...and output length correct ok 867 - format %4lld, wanted 134 ok 868 - ...and output length correct ok 869 - format %4lld, wanted 91340 ok 870 - ...and output length correct ok 871 - format %4lld, wanted 341 ok 872 - ...and output length correct ok 873 - format %4lld, wanted 0 ok 874 - ...and output length correct ok 875 - format %llu, wanted 18446744073709551615 ok 876 - ...and output length correct ok 877 - format %llu, wanted 9223372036854775807 ok 878 - ...and output length correct ok 879 - format %llu, wanted 134 ok 880 - ...and output length correct ok 881 - format %llu, wanted 91340 ok 882 - ...and output length correct ok 883 - format %llu, wanted 341 ok 884 - ...and output length correct ok 885 - format %llu, wanted 0 ok 886 - ...and output length correct ok 887 - format %-1.5llu, wanted 18446744073709551615 ok 888 - ...and output length correct ok 889 - format %-1.5llu, wanted 9223372036854775807 ok 890 - ...and output length correct ok 891 - format %-1.5llu, wanted 00134 ok 892 - ...and output length correct ok 893 - format %-1.5llu, wanted 91340 ok 894 - ...and output length correct ok 895 - format %-1.5llu, wanted 00341 ok 896 - ...and output length correct ok 897 - format %-1.5llu, wanted 00000 ok 898 - ...and output length correct ok 899 - format %1.5llu, wanted 18446744073709551615 ok 900 - ...and output length correct ok 901 - format %1.5llu, wanted 9223372036854775807 ok 902 - ...and output length correct ok 903 - format %1.5llu, wanted 00134 ok 904 - ...and output length correct ok 905 - format %1.5llu, wanted 91340 ok 906 - ...and output length correct ok 907 - format %1.5llu, wanted 00341 ok 908 - ...and output length correct ok 909 - format %1.5llu, wanted 00000 ok 910 - ...and output length correct ok 911 - format %123.9llu, wanted 18446744073709551615 ok 912 - ...and output length correct ok 913 - format %123.9llu, wanted 9223372036854775807 ok 914 - ...and output length correct ok 915 - format %123.9llu, wanted 000000134 ok 916 - ...and output length correct ok 917 - format %123.9llu, wanted 000091340 ok 918 - ...and output length correct ok 919 - format %123.9llu, wanted 000000341 ok 920 - ...and output length correct ok 921 - format %123.9llu, wanted 000000000 ok 922 - ...and output length correct ok 923 - format %5.5llu, wanted 18446744073709551615 ok 924 - ...and output length correct ok 925 - format %5.5llu, wanted 9223372036854775807 ok 926 - ...and output length correct ok 927 - format %5.5llu, wanted 00134 ok 928 - ...and output length correct ok 929 - format %5.5llu, wanted 91340 ok 930 - ...and output length correct ok 931 - format %5.5llu, wanted 00341 ok 932 - ...and output length correct ok 933 - format %5.5llu, wanted 00000 ok 934 - ...and output length correct ok 935 - format %10.5llu, wanted 18446744073709551615 ok 936 - ...and output length correct ok 937 - format %10.5llu, wanted 9223372036854775807 ok 938 - ...and output length correct ok 939 - format %10.5llu, wanted 00134 ok 940 - ...and output length correct ok 941 - format %10.5llu, wanted 91340 ok 942 - ...and output length correct ok 943 - format %10.5llu, wanted 00341 ok 944 - ...and output length correct ok 945 - format %10.5llu, wanted 00000 ok 946 - ...and output length correct ok 947 - format % 10.5llu, wanted 18446744073709551615 ok 948 - ...and output length correct ok 949 - format % 10.5llu, wanted 9223372036854775807 ok 950 - ...and output length correct ok 951 - format % 10.5llu, wanted 00134 ok 952 - ...and output length correct ok 953 - format % 10.5llu, wanted 91340 ok 954 - ...and output length correct ok 955 - format % 10.5llu, wanted 00341 ok 956 - ...and output length correct ok 957 - format % 10.5llu, wanted 00000 ok 958 - ...and output length correct ok 959 - format %+22.33llu, wanted 000000000000018446744073709551615 ok 960 - ...and output length correct ok 961 - format %+22.33llu, wanted 000000000000009223372036854775807 ok 962 - ...and output length correct ok 963 - format %+22.33llu, wanted 000000000000000000000000000000134 ok 964 - ...and output length correct ok 965 - format %+22.33llu, wanted 000000000000000000000000000091340 ok 966 - ...and output length correct ok 967 - format %+22.33llu, wanted 000000000000000000000000000000341 ok 968 - ...and output length correct ok 969 - format %+22.33llu, wanted 000000000000000000000000000000000 ok 970 - ...and output length correct ok 971 - format %01.3llu, wanted 18446744073709551615 ok 972 - ...and output length correct ok 973 - format %01.3llu, wanted 9223372036854775807 ok 974 - ...and output length correct ok 975 - format %01.3llu, wanted 134 ok 976 - ...and output length correct ok 977 - format %01.3llu, wanted 91340 ok 978 - ...and output length correct ok 979 - format %01.3llu, wanted 341 ok 980 - ...and output length correct ok 981 - format %01.3llu, wanted 000 ok 982 - ...and output length correct ok 983 - format %4llu, wanted 18446744073709551615 ok 984 - ...and output length correct ok 985 - format %4llu, wanted 9223372036854775807 ok 986 - ...and output length correct ok 987 - format %4llu, wanted 134 ok 988 - ...and output length correct ok 989 - format %4llu, wanted 91340 ok 990 - ...and output length correct ok 991 - format %4llu, wanted 341 ok 992 - ...and output length correct ok 993 - format %4llu, wanted 0 ok 994 - ...and output length correct ok 995 - format %llx, wanted ffffffffffffffff ok 996 - ...and output length correct ok 997 - format %llx, wanted 7fffffffffffffff ok 998 - ...and output length correct ok 999 - format %llx, wanted 86 ok 1000 - ...and output length correct ok 1001 - format %llx, wanted 164cc ok 1002 - ...and output length correct ok 1003 - format %llx, wanted 155 ok 1004 - ...and output length correct ok 1005 - format %llx, wanted 0 ok 1006 - ...and output length correct ok 1007 - format %llo, wanted 1777777777777777777777 ok 1008 - ...and output length correct ok 1009 - format %llo, wanted 777777777777777777777 ok 1010 - ...and output length correct ok 1011 - format %llo, wanted 206 ok 1012 - ...and output length correct ok 1013 - format %llo, wanted 262314 ok 1014 - ...and output length correct ok 1015 - format %llo, wanted 525 ok 1016 - ...and output length correct ok 1017 - format %llo, wanted 0 ok 1018 - ...and output length correct # All 1018 tests successful or skipped ok portable/strndup 1..7 ok 1 - strndup longer than string ok 2 - strndup shorter than string ok 3 - strndup same size as string ok 4 - strndup of size 0 ok 5 - strndup of non-nul-terminated string ok 6 - strndup of NULL ok 7 - ...and returns EINVAL # All 7 tests successful or skipped ok style/obsolete-strings 1..0 # SKIP Obsolete strings tests only run for author skipped (Obsolete strings tests only run for author) valgrind/logs 1..0 # SKIP Not testing under valgrind skipped (Not testing under valgrind) All tests successful, 18 tests skipped. Files=29, Tests=1514, 1.58 seconds (1.15 usr + 0.38 sys = 1.53 CPU) make[3]: Leaving directory '/<>/build-mit' make[2]: Leaving directory '/<>/build-mit' dh_auto_test -Bbuild-heimdal cd build-heimdal && make -j4 check VERBOSE=1 make[2]: Entering directory '/<>/build-heimdal' make tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/<>/build-heimdal/../tests"' -DC_TAP_BUILD='"/<>/build-heimdal/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o -lpam rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/fakepam/libfakepam.a rm -f tests/tap/libtap.a make[3]: 'tests/fakepam/libfakepam.a' is up to date. ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o -L/usr/lib/aarch64-linux-gnu/heimdal -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/aarch64-linux-gnu/heimdal -lkadm5clnt -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam make[3]: 'tests/tap/libtap.a' is up to date. /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -flto=auto -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make check-local make[3]: Entering directory '/<>/build-heimdal' cd tests && ./runtests -l '/<>/build-heimdal/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod 1..0 # SKIP POD syntax tests normally skipped skipped (POD syntax tests normally skipped) docs/pod-spelling 1..0 # SKIP Spelling tests only run for author skipped (Spelling tests only run for author) docs/spdx-license 1..0 # SKIP SPDX identifier tests normally skipped skipped (SPDX identifier tests normally skipped) module/alt-auth 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/bad-authtok 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/basic # Starting /<>/build-heimdal/../tests/data/scripts/basic/no-context-debug ok 1 - status for acct_mgmt ok 2 - status for setcred(DELETE_CRED) ok 3 - status for setcred(ESTABLISH_CRED) ok 4 - status for setcred(REFRESH_CRED) ok 5 - status for setcred(REINITIALIZE_CRED) ok 6 - status for open_session ok 7 - status for close_session ok 8 - output priority 1 ok 9 - output line 1 ok 10 - output priority 2 ok 11 - output line 2 ok 12 - output priority 3 ok 13 - output line 3 ok 14 - output priority 4 ok 15 - output line 4 ok 16 - output priority 5 ok 17 - output line 5 ok 18 - output priority 6 ok 19 - output line 6 ok 20 - output priority 7 ok 21 - output line 7 ok 22 - output priority 8 ok 23 - output line 8 ok 24 - output priority 9 ok 25 - output line 9 ok 26 - output priority 10 ok 27 - output line 10 ok 28 - output priority 11 ok 29 - output line 11 ok 30 - output priority 12 ok 31 - output line 12 ok 32 - output priority 13 ok 33 - output line 13 ok 34 - output priority 14 ok 35 - output line 14 ok 36 - output priority 15 ok 37 - output line 15 ok 38 - output priority 16 ok 39 - output line 16 ok 40 - output priority 17 ok 41 - output line 17 ok 42 - output priority 18 ok 43 - output line 18 ok 44 - output priority 19 ok 45 - output line 19 ok 46 - output priority 20 ok 47 - output line 20 ok 48 - output priority 21 ok 49 - output line 21 ok 50 - output priority 22 ok 51 - output line 22 ok 52 - output priority 23 ok 53 - output line 23 ok 54 - no excess output # Starting /<>/build-heimdal/../tests/data/scripts/basic/force-first ok 55 - status for authenticate ok 56 - status for acct_mgmt ok 57 - status for open_session ok 58 - status for close_session ok 59 - output priority 1 ok 60 - output line 1 ok 61 - no excess output # Starting /<>/build-heimdal/../tests/data/scripts/basic/minimum-uid-debug ok 62 - status for authenticate ok 63 - status for chauthtok(PRELIM_CHECK) ok 64 - output priority 1 ok 65 - output line 1 ok 66 - output priority 2 ok 67 - output line 2 ok 68 - output priority 3 ok 69 - output line 3 ok 70 - output priority 4 ok 71 - output line 4 ok 72 - output priority 5 ok 73 - output line 5 ok 74 - output priority 6 ok 75 - output line 6 ok 76 - no excess output # Starting /<>/build-heimdal/../tests/data/scripts/basic/force-first-debug ok 77 - status for authenticate ok 78 - status for acct_mgmt ok 79 - status for open_session ok 80 - status for close_session ok 81 - output priority 1 ok 82 - output line 1 ok 83 - output priority 2 ok 84 - output line 2 ok 85 - output priority 3 ok 86 - output line 3 ok 87 - output priority 4 ok 88 - output line 4 ok 89 - output priority 5 ok 90 - output line 5 ok 91 - output priority 6 ok 92 - output line 6 ok 93 - output priority 7 ok 94 - output line 7 ok 95 - output priority 8 ok 96 - output line 8 ok 97 - output priority 9 ok 98 - output line 9 ok 99 - output priority 10 ok 100 - output line 10 ok 101 - output priority 11 ok 102 - output line 11 ok 103 - no excess output # Starting /<>/build-heimdal/../tests/data/scripts/basic/ignore-root-debug ok 104 - status for authenticate ok 105 - status for chauthtok(PRELIM_CHECK) ok 106 - output priority 1 ok 107 - output line 1 ok 108 - output priority 2 ok 109 - output line 2 ok 110 - output priority 3 ok 111 - output line 3 ok 112 - output priority 4 ok 113 - output line 4 ok 114 - output priority 5 ok 115 - output line 5 ok 116 - output priority 6 ok 117 - output line 6 ok 118 - no excess output # Starting /<>/build-heimdal/../tests/data/scripts/basic/no-context ok 119 - status for acct_mgmt ok 120 - status for setcred(DELETE_CRED) ok 121 - status for setcred(ESTABLISH_CRED) ok 122 - status for setcred(REFRESH_CRED) ok 123 - status for setcred(REINITIALIZE_CRED) ok 124 - status for open_session ok 125 - status for close_session ok 126 - no output # Starting /<>/build-heimdal/../tests/data/scripts/basic/ignore-root ok 127 - status for authenticate ok 128 - status for chauthtok(PRELIM_CHECK) ok 129 - no output # Starting /<>/build-heimdal/../tests/data/scripts/basic/minimum-uid ok 130 - status for authenticate ok 131 - status for chauthtok(PRELIM_CHECK) ok 132 - no output 1..132 # All 132 tests successful or skipped ok module/cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/cache-cleanup 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/expired 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast 1..0 # skip FAST support not available skipped (FAST support not available) module/fast-anon 1..0 # skip FAST support not available skipped (FAST support not available) module/long # Starting data/scripts/long/password ok 1 - style of prompt 1 ok 2 - value of prompt 1 ok 3 - status for authenticate ok 4 - output priority 1 ok 5 - output line 1 ok 6 - no excess output # Starting data/scripts/long/password-debug ok 7 - style of prompt 1 ok 8 - value of prompt 1 ok 9 - status for authenticate ok 10 - output priority 1 ok 11 - output line 1 ok 12 - output priority 2 ok 13 - output line 2 ok 14 - output priority 3 ok 15 - output line 3 ok 16 - output priority 4 ok 17 - output line 4 ok 18 - no excess output # Starting data/scripts/long/use-first ok 19 - status for authenticate ok 20 - output priority 1 ok 21 - output line 1 ok 22 - no excess output # Starting data/scripts/long/use-first-debug ok 23 - status for authenticate ok 24 - output priority 1 ok 25 - output line 1 ok 26 - output priority 2 ok 27 - output line 2 ok 28 - output priority 3 ok 29 - output line 3 ok 30 - output priority 4 ok 31 - output line 4 ok 32 - no excess output 1..32 # All 32 tests successful or skipped ok module/no-cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pam-user 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/password 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pkinit 1..0 # skip PKINIT tests not configured skipped (PKINIT tests not configured) module/realm 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/stacked 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) pam-util/args 1..12 ok 1 - New args struct is not NULL ok 2 - ...and pamh is correct ok 3 - ...and config is NULL ok 4 - ...and user is NULL ok 5 - ...and debug is false ok 6 - ...and silent is false ok 7 - ...and the Kerberos context is initialized ok 8 - ...and realm is NULL ok 9 - Freeing the args struct works ok 10 - New args struct with PAM_SILENT is not NULL ok 11 - ...and silent is true ok 12 - Freeing a NULL args struct works # All 12 tests successful or skipped ok pam-util/fakepam 1..33 ok 1 - delete when NULL ok 2 - getenv when NULL ok 3 - getenvlist when NULL returns non-NULL ok 4 - ...but first element is NULL ok 5 - putenv TEST ok 6 - getenv TEST ok 7 - putenv FOO ok 8 - putenv BAR ok 9 - getenv TEST ok 10 - getenv FOO ok 11 - getenv BAR ok 12 - getenv BAZ is NULL ok 13 - putenv nonexistent delete ok 14 - putenv replace ok 15 - putenv prefix ok 16 - getenv FOO ok 17 - getenv FOON ok 18 - putenv delete FO ok 19 - putenv delete FOO ok 20 - getenv FOO is NULL ok 21 - getenv FOON ok 22 - getenv BAR ok 23 - getenvlist not NULL ok 24 - getenvlist TEST ok 25 - getenvlist BAR ok 26 - getenvlist FOON ok 27 - getenvlist length ok 28 - putenv FOO ok 29 - pamh environ TEST ok 30 - pamh environ BAR ok 31 - pamh environ FOON ok 32 - pamh environ FOO ok 33 - pamh environ length # All 33 tests successful or skipped ok pam-util/logging 1..27 ok 1 - priority 2 ok 2 - line putil_crit ok 3 - priority 3 ok 4 - line putil_err ok 5 - putil_debug without debug on ok 6 - priority 7 ok 7 - line putil_debug ok 8 - priority putil_crit_pam S ok 9 - line putil_crit_pam S ok 10 - priority putil_crit_pam B ok 11 - line putil_crit_pam B ok 12 - priority putil_crit_pam ok ok 13 - line putil_crit_pam ok ok 14 - priority putil_err_pam ok 15 - line putil_err_pam ok 16 - putil_debug_pam without debug on ok 17 - priority putil_debug_pam ok 18 - line putil_debug_pam ok 19 - priority putil_debug_pam ok ok 20 - line putil_debug_pam ok ok 21 - priority putil_crit_krb5 ok 22 - line putil_crit_krb5 ok 23 - priority putil_err_krb5 ok 24 - line putil_err_krb5 ok 25 - putil_debug_krb5 without debug on ok 26 - priority putil_debug_krb5 ok 27 - line putil_debug_krb5 # All 27 tests successful or skipped ok pam-util/options 1..161 ok 1 - Setting the defaults ok 2 - ...cells default ok 3 - ...debug default ok 4 - ...expires default ok 5 - ...ignore_root default ok 6 - ...minimum_uid default ok 7 - ...program default ok 8 - Parse of empty argv ok 9 - ...cells still default ok 10 - ...debug still default ok 11 - ...expires default ok 12 - ...ignore_root still default ok 13 - ...minimum_uid still default ok 14 - ...program still default ok 15 - Parse of full argv ok 16 - ...cells is set ok 17 - ...with two cells ok 18 - ...first is stanford.edu ok 19 - ...second is ir.stanford.edu ok 20 - ...debug is set ok 21 - ...expires is set ok 22 - ...ignore_root is set ok 23 - ...minimum_uid is set ok 24 - ...program is set ok 25 - Setting defaults with new defaults ok 26 - ...cells is set ok 27 - ...with two cells ok 28 - ...first is foo.com ok 29 - ...second is bar.com ok 30 - ...program is /bin/false ok 31 - Parse of full argv after defaults ok 32 - ...cells is set ok 33 - ...with two cells ok 34 - ...first is stanford.edu ok 35 - ...second is ir.stanford.edu ok 36 - ...debug is set ok 37 - ...expires is set ok 38 - ...ignore_root is set ok 39 - ...minimum_uid is set ok 40 - ...program is set ok 41 - ...first cell after parse ok 42 - ...second cell after parse ok 43 - ...string after parse ok 44 - ...first cell after free ok 45 - ...second cell after free ok 46 - ...string after free ok 47 - Setting defaults with string default for vector ok 48 - ...cells is set ok 49 - ...with two cells ok 50 - ...first is foo.com ok 51 - ...second is bar.com ok 52 - No errors so far ok 53 - Parse of debug ok 54 - ...and value is correct ok 55 - ...and no output ok 56 - Parse of debug=false ok 57 - ...and value is correct ok 58 - ...and no output ok 59 - Parse of debug=true ok 60 - ...and value is correct ok 61 - ...and no output ok 62 - Parse of debug=no ok 63 - ...and value is correct ok 64 - ...and no output ok 65 - Parse of debug=yes ok 66 - ...and value is correct ok 67 - ...and no output ok 68 - Parse of debug=off ok 69 - ...and value is correct ok 70 - ...and no output ok 71 - Parse of debug=on ok 72 - ...and value is correct ok 73 - ...and no output ok 74 - Parse of debug=0 ok 75 - ...and value is correct ok 76 - ...and no output ok 77 - Parse of debug=1 ok 78 - ...and value is correct ok 79 - ...and no output ok 80 - Parse of debug=False ok 81 - ...and value is correct ok 82 - ...and no output ok 83 - Parse of debug=trUe ok 84 - ...and value is correct ok 85 - ...and no output ok 86 - Parse of debug=No ok 87 - ...and value is correct ok 88 - ...and no output ok 89 - Parse of debug=Yes ok 90 - ...and value is correct ok 91 - ...and no output ok 92 - Parse of debug=OFF ok 93 - ...and value is correct ok 94 - ...and no output ok 95 - Parse of debug=ON ok 96 - ...and value is correct ok 97 - ...and no output ok 98 - Parse of debug= ok 99 - ...priority for debug= ok 100 - ...error for debug= ok 101 - Parse of debug=truth ok 102 - ...priority for debug=truth ok 103 - ...error for debug=truth ok 104 - Parse of minimum_uid ok 105 - ...priority for minimum_uid ok 106 - ...error for minimum_uid ok 107 - Parse of minimum_uid= ok 108 - ...priority for minimum_uid= ok 109 - ...error for minimum_uid= ok 110 - Parse of minimum_uid=foo ok 111 - ...priority for minimum_uid=foo ok 112 - ...error for minimum_uid=foo ok 113 - Parse of minimum_uid=1000foo ok 114 - ...priority for minimum_uid=1000foo ok 115 - ...error for minimum_uid=1000foo ok 116 - Parse of program ok 117 - ...priority for program ok 118 - ...error for program ok 119 - Parse of cells ok 120 - ...priority for cells ok 121 - ...error for cells ok 122 - Setting the defaults ok 123 - Options from krb5.conf ok 124 - ...cells default ok 125 - ...debug set from krb5.conf ok 126 - ...expires set from krb5.conf ok 127 - ...ignore_root default ok 128 - ...minimum_uid set from krb5.conf ok 129 - ...program default ok 130 - Options from krb5.conf (other-test) ok 131 - ...minimum_uid set from krb5.conf other-test ok 132 - Options from krb5.conf with FOO.COM ok 133 - ...cells count from krb5.conf ok 134 - ...first cell from krb5.conf ok 135 - ...second cell from krb5.conf ok 136 - ...debug set from krb5.conf ok 137 - ...expires set from krb5.conf ok 138 - ...ignore_root default ok 139 - ...minimum_uid set from krb5.conf ok 140 - ...program from krb5.conf ok 141 - Options from krb5.conf with BAR.COM ok 142 - ...cells count from krb5.conf ok 143 - ...first cell from krb5.conf ok 144 - ...second cell from krb5.conf ok 145 - ...debug set from krb5.conf ok 146 - ...expires set from krb5.conf ok 147 - ...ignore_root default ok 148 - ...minimum_uid set from krb5.conf ok 149 - ...program from krb5.conf ok 150 - Options from krb5.conf (other-test with realm) ok 151 - ...cells is NULL ok 152 - ...program from krb5.conf ok 153 - Parse of expires=ft87 ok 154 - ...priority for expires=ft87 ok 155 - ...error for expires=ft87 ok 156 - Options from krb5.conf (bad-number) ok 157 - ...and correct error reported ok 158 - ...with correct priority ok 159 - Options from krb5.conf (bad-time) ok 160 - ...and correct error reported ok 161 - ...with correct priority # All 161 tests successful or skipped ok pam-util/vector 1..60 ok 1 - vector_new returns non-NULL ok 2 - vector_add succeeds ok 3 - vector_add increases count ok 4 - ...and allocated new memory ok 5 - vector_resize succeeds ok 6 - vector_resize works ok 7 - vector_add #2 ok 8 - vector_add #3 ok 9 - vector_add #4 ok 10 - ...and no reallocation when adding strings ok 11 - ...and the count matches ok 12 - added the right string ok 13 - added the right string ok 14 - added the right string ok 15 - added the right string ok 16 - each pointer is different ok 17 - each pointer is different ok 18 - each pointer is different ok 19 - each pointer is different ok 20 - vector_copy returns non-NULL ok 21 - ...and has right count ok 22 - ...and has right allocated count ok 23 - ...and string 0 is right ok 24 - ...and pointer 0 is different ok 25 - ...and string 1 is right ok 26 - ...and pointer 1 is different ok 27 - ...and string 2 is right ok 28 - ...and pointer 2 is different ok 29 - ...and string 3 is right ok 30 - ...and pointer 3 is different ok 31 - vector_clear works ok 32 - ...but doesn't free the allocation ok 33 - vector_add succeeds ok 34 - vector_add succeeds ok 35 - added two strings to the vector ok 36 - ...and the pointers are different ok 37 - vector_resize succeeds ok 38 - vector_resize shrinks the vector ok 39 - ...and the pointer is different ok 40 - vector_split_multi returns non-NULL ok 41 - vector_split_multi returns right count ok 42 - ...first string ok 43 - ...second string ok 44 - ...third string ok 45 - reuse of vector doesn't return NULL ok 46 - ...and reuses the same vector pointer ok 47 - vector_split_multi reuse with empty string ok 48 - ...and doesn't free allocation ok 49 - reuse of vector doesn't return NULL ok 50 - vector_split_multi with extra separators ok 51 - ...first string ok 52 - vector_split_multi with only separators ok 53 - vector_add succeeds ok 54 - vector_add succeeds ok 56 - vector_add succeeds ok 55 - vector_exec ok 57 - vector_add succeeds ok 58 - vector_add succeeds ok 59 - vector_add succeeds ok 60 - vector_exec_env # All 60 tests successful or skipped ok portable/asprintf 1..12 ok 1 - asprintf length ok 2 - asprintf result ok 3 - free asprintf ok 4 - asprintf empty length ok 5 - asprintf empty string ok 6 - free asprintf of empty string ok 7 - vasprintf length ok 8 - vasprintf result ok 9 - free vasprintf ok 10 - vasprintf empty length ok 11 - vasprintf empty string ok 12 - free vasprintf of empty string # All 12 tests successful or skipped ok portable/mkstemp 1..20 ok 1 - too short of template ok 2 - ...with correct errno ok 3 - ...and template didn't change ok 4 - bad template ok 5 - ...with correct errno ok 6 - ...and template didn't change ok 7 - template doesn't end in XXXXXX ok 8 - ...with correct errno ok 9 - ...and template didn't change ok 10 - mkstemp works with valid template ok 11 - ...and template changed ok 12 - ...and didn't touch first X ok 13 - ...and the file exists ok 14 - ...and stat of template works ok 15 - ...and stat of open file descriptor works ok 16 - ...and they're the same file ok 17 - write to open file works ok 18 - ...and rewind works ok 19 - ...and the data is there ok 20 - ...and matches what we wrote # All 20 tests successful or skipped ok portable/snprintf 1..1018 ok 1 - simple string length ok 2 - number length ok 3 - limited string ok 4 - character length ok 5 - empty format length ok 6 - format %s, wanted abcd ok 7 - ...and output length correct ok 8 - format %d, wanted 20 ok 9 - ...and output length correct ok 10 - format Test %.2s, wanted Test ab ok 11 - ...and output length correct ok 12 - format %c, wanted a ok 13 - ...and output length correct ok 14 - format , wanted ok 15 - ...and output length correct ok 16 - format %s, wanted abcdefghijklmnopqrstuvwxyz01234 ok 17 - ...and output length correct ok 18 - format %.10s, wanted abcdefghij ok 19 - ...and output length correct ok 20 - format %12.10s, wanted abcdefghij ok 21 - ...and output length correct ok 22 - format %40s, wanted abcdefghijklmnopqrstuvwxyz0 ok 23 - ...and output length correct ok 24 - format %-14.10s, wanted abcdefghij ok 25 - ...and output length correct ok 26 - format %50s, wanted abcdefghijklmnopq ok 27 - ...and output length correct ok 28 - format %%%0s%%, wanted %abcd% ok 29 - ...and output length correct ok 30 - format %.0s, wanted ok 31 - ...and output length correct ok 32 - format %.26s %d, wanted abcdefghijklmnopqrstuvwxyz 444 ok 33 - ...and output length correct ok 34 - format %.26s %.1f, wanted abcdefghijklmnopqrstuvwxyz -2. ok 35 - ...and output length correct ok 36 - format %.10s%n%d, wanted abcdefghij4444 ok 37 - ...and output length correct ok 38 - correct output from %n ok 39 - format %n%s%ln, wanted abcdefghijklmnopqrstuvwxyz01234 ok 40 - ...and output length correct ok 41 - correct output from two %n ok 42 - correct output from long %ln ok 43 - format %s, wanted (null) ok 44 - ...and output length correct ok 45 - format %-1.5f, wanted -1.50000 ok 46 - ...and output length correct ok 47 - format %-1.5f, wanted 134.21000 ok 48 - ...and output length correct ok 49 - format %-1.5f, wanted 91340.20000 ok 50 - ...and output length correct ok 51 - format %-1.5f, wanted 341.12340 ok 52 - ...and output length correct ok 53 - format %-1.5f, wanted 203.90000 ok 54 - ...and output length correct ok 55 - format %-1.5f, wanted 0.96000 ok 56 - ...and output length correct ok 57 - format %-1.5f, wanted 0.99600 ok 58 - ...and output length correct ok 59 - format %-1.5f, wanted 0.99960 ok 60 - ...and output length correct ok 61 - format %-1.5f, wanted 1.99600 ok 62 - ...and output length correct ok 63 - format %-1.5f, wanted 4.13600 ok 64 - ...and output length correct ok 65 - format %-1.5f, wanted 0.10000 ok 66 - ...and output length correct ok 67 - format %-1.5f, wanted 0.01000 ok 68 - ...and output length correct ok 69 - format %-1.5f, wanted 0.00100 ok 70 - ...and output length correct ok 71 - format %-1.5f, wanted 10.10000 ok 72 - ...and output length correct ok 73 - format %-1.5f, wanted 0.00000 ok 74 - ...and output length correct ok 75 - format %1.5f, wanted -1.50000 ok 76 - ...and output length correct ok 77 - format %1.5f, wanted 134.21000 ok 78 - ...and output length correct ok 79 - format %1.5f, wanted 91340.20000 ok 80 - ...and output length correct ok 81 - format %1.5f, wanted 341.12340 ok 82 - ...and output length correct ok 83 - format %1.5f, wanted 203.90000 ok 84 - ...and output length correct ok 85 - format %1.5f, wanted 0.96000 ok 86 - ...and output length correct ok 87 - format %1.5f, wanted 0.99600 ok 88 - ...and output length correct ok 89 - format %1.5f, wanted 0.99960 ok 90 - ...and output length correct ok 91 - format %1.5f, wanted 1.99600 ok 92 - ...and output length correct ok 93 - format %1.5f, wanted 4.13600 ok 94 - ...and output length correct ok 95 - format %1.5f, wanted 0.10000 ok 96 - ...and output length correct ok 97 - format %1.5f, wanted 0.01000 ok 98 - ...and output length correct ok 99 - format %1.5f, wanted 0.00100 ok 100 - ...and output length correct ok 101 - format %1.5f, wanted 10.10000 ok 102 - ...and output length correct ok 103 - format %1.5f, wanted 0.00000 ok 104 - ...and output length correct ok 105 - format %31.6f, wanted -1.500000 ok 106 - ...and output length correct ok 107 - format %31.6f, wanted 134.210000 ok 108 - ...and output length correct ok 109 - format %31.6f, wanted 91340.200000 ok 110 - ...and output length correct ok 111 - format %31.6f, wanted 341.123400 ok 112 - ...and output length correct ok 113 - format %31.6f, wanted 203.900000 ok 114 - ...and output length correct ok 115 - format %31.6f, wanted 0.960000 ok 116 - ...and output length correct ok 117 - format %31.6f, wanted 0.996000 ok 118 - ...and output length correct ok 119 - format %31.6f, wanted 0.999600 ok 120 - ...and output length correct ok 121 - format %31.6f, wanted 1.996000 ok 122 - ...and output length correct ok 123 - format %31.6f, wanted 4.136000 ok 124 - ...and output length correct ok 125 - format %31.6f, wanted 0.100000 ok 126 - ...and output length correct ok 127 - format %31.6f, wanted 0.010000 ok 128 - ...and output length correct ok 129 - format %31.6f, wanted 0.001000 ok 130 - ...and output length correct ok 131 - format %31.6f, wanted 10.100000 ok 132 - ...and output length correct ok 133 - format %31.6f, wanted 0.000000 ok 134 - ...and output length correct ok 135 - format %10.5f, wanted -1.50000 ok 136 - ...and output length correct ok 137 - format %10.5f, wanted 134.21000 ok 138 - ...and output length correct ok 139 - format %10.5f, wanted 91340.20000 ok 140 - ...and output length correct ok 141 - format %10.5f, wanted 341.12340 ok 142 - ...and output length correct ok 143 - format %10.5f, wanted 203.90000 ok 144 - ...and output length correct ok 145 - format %10.5f, wanted 0.96000 ok 146 - ...and output length correct ok 147 - format %10.5f, wanted 0.99600 ok 148 - ...and output length correct ok 149 - format %10.5f, wanted 0.99960 ok 150 - ...and output length correct ok 151 - format %10.5f, wanted 1.99600 ok 152 - ...and output length correct ok 153 - format %10.5f, wanted 4.13600 ok 154 - ...and output length correct ok 155 - format %10.5f, wanted 0.10000 ok 156 - ...and output length correct ok 157 - format %10.5f, wanted 0.01000 ok 158 - ...and output length correct ok 159 - format %10.5f, wanted 0.00100 ok 160 - ...and output length correct ok 161 - format %10.5f, wanted 10.10000 ok 162 - ...and output length correct ok 163 - format %10.5f, wanted 0.00000 ok 164 - ...and output length correct ok 165 - format % 10.5f, wanted -1.50000 ok 166 - ...and output length correct ok 167 - format % 10.5f, wanted 134.21000 ok 168 - ...and output length correct ok 169 - format % 10.5f, wanted 91340.20000 ok 170 - ...and output length correct ok 171 - format % 10.5f, wanted 341.12340 ok 172 - ...and output length correct ok 173 - format % 10.5f, wanted 203.90000 ok 174 - ...and output length correct ok 175 - format % 10.5f, wanted 0.96000 ok 176 - ...and output length correct ok 177 - format % 10.5f, wanted 0.99600 ok 178 - ...and output length correct ok 179 - format % 10.5f, wanted 0.99960 ok 180 - ...and output length correct ok 181 - format % 10.5f, wanted 1.99600 ok 182 - ...and output length correct ok 183 - format % 10.5f, wanted 4.13600 ok 184 - ...and output length correct ok 185 - format % 10.5f, wanted 0.10000 ok 186 - ...and output length correct ok 187 - format % 10.5f, wanted 0.01000 ok 188 - ...and output length correct ok 189 - format % 10.5f, wanted 0.00100 ok 190 - ...and output length correct ok 191 - format % 10.5f, wanted 10.10000 ok 192 - ...and output length correct ok 193 - format % 10.5f, wanted 0.00000 ok 194 - ...and output length correct ok 195 - format %+22.6f, wanted -1.500000 ok 196 - ...and output length correct ok 197 - format %+22.6f, wanted +134.210000 ok 198 - ...and output length correct ok 199 - format %+22.6f, wanted +91340.200000 ok 200 - ...and output length correct ok 201 - format %+22.6f, wanted +341.123400 ok 202 - ...and output length correct ok 203 - format %+22.6f, wanted +203.900000 ok 204 - ...and output length correct ok 205 - format %+22.6f, wanted +0.960000 ok 206 - ...and output length correct ok 207 - format %+22.6f, wanted +0.996000 ok 208 - ...and output length correct ok 209 - format %+22.6f, wanted +0.999600 ok 210 - ...and output length correct ok 211 - format %+22.6f, wanted +1.996000 ok 212 - ...and output length correct ok 213 - format %+22.6f, wanted +4.136000 ok 214 - ...and output length correct ok 215 - format %+22.6f, wanted +0.100000 ok 216 - ...and output length correct ok 217 - format %+22.6f, wanted +0.010000 ok 218 - ...and output length correct ok 219 - format %+22.6f, wanted +0.001000 ok 220 - ...and output length correct ok 221 - format %+22.6f, wanted +10.100000 ok 222 - ...and output length correct ok 223 - format %+22.6f, wanted +0.000000 ok 224 - ...and output length correct ok 225 - format %+4.6f, wanted -1.500000 ok 226 - ...and output length correct ok 227 - format %+4.6f, wanted +134.210000 ok 228 - ...and output length correct ok 229 - format %+4.6f, wanted +91340.200000 ok 230 - ...and output length correct ok 231 - format %+4.6f, wanted +341.123400 ok 232 - ...and output length correct ok 233 - format %+4.6f, wanted +203.900000 ok 234 - ...and output length correct ok 235 - format %+4.6f, wanted +0.960000 ok 236 - ...and output length correct ok 237 - format %+4.6f, wanted +0.996000 ok 238 - ...and output length correct ok 239 - format %+4.6f, wanted +0.999600 ok 240 - ...and output length correct ok 241 - format %+4.6f, wanted +1.996000 ok 242 - ...and output length correct ok 243 - format %+4.6f, wanted +4.136000 ok 244 - ...and output length correct ok 245 - format %+4.6f, wanted +0.100000 ok 246 - ...and output length correct ok 247 - format %+4.6f, wanted +0.010000 ok 248 - ...and output length correct ok 249 - format %+4.6f, wanted +0.001000 ok 250 - ...and output length correct ok 251 - format %+4.6f, wanted +10.100000 ok 252 - ...and output length correct ok 253 - format %+4.6f, wanted +0.000000 ok 254 - ...and output length correct ok 255 - format %01.3f, wanted -1.500 ok 256 - ...and output length correct ok 257 - format %01.3f, wanted 134.210 ok 258 - ...and output length correct ok 259 - format %01.3f, wanted 91340.200 ok 260 - ...and output length correct ok 261 - format %01.3f, wanted 341.123 ok 262 - ...and output length correct ok 263 - format %01.3f, wanted 203.900 ok 264 - ...and output length correct ok 265 - format %01.3f, wanted 0.960 ok 266 - ...and output length correct ok 267 - format %01.3f, wanted 0.996 ok 268 - ...and output length correct ok 269 - format %01.3f, wanted 1.000 ok 270 - ...and output length correct ok 271 - format %01.3f, wanted 1.996 ok 272 - ...and output length correct ok 273 - format %01.3f, wanted 4.136 ok 274 - ...and output length correct ok 275 - format %01.3f, wanted 0.100 ok 276 - ...and output length correct ok 277 - format %01.3f, wanted 0.010 ok 278 - ...and output length correct ok 279 - format %01.3f, wanted 0.001 ok 280 - ...and output length correct ok 281 - format %01.3f, wanted 10.100 ok 282 - ...and output length correct ok 283 - format %01.3f, wanted 0.000 ok 284 - ...and output length correct ok 285 - format %3.1f, wanted -1.5 ok 286 - ...and output length correct ok 287 - format %3.1f, wanted 134.2 ok 288 - ...and output length correct ok 289 - format %3.1f, wanted 91340.2 ok 290 - ...and output length correct ok 291 - format %3.1f, wanted 341.1 ok 292 - ...and output length correct ok 293 - format %3.1f, wanted 203.9 ok 294 - ...and output length correct ok 295 - format %3.1f, wanted 1.0 ok 296 - ...and output length correct ok 297 - format %3.1f, wanted 1.0 ok 298 - ...and output length correct ok 299 - format %3.1f, wanted 1.0 ok 300 - ...and output length correct ok 301 - format %3.1f, wanted 2.0 ok 302 - ...and output length correct ok 303 - format %3.1f, wanted 4.1 ok 304 - ...and output length correct ok 305 - format %3.1f, wanted 0.1 ok 306 - ...and output length correct ok 307 - format %3.1f, wanted 0.0 ok 308 - ...and output length correct ok 309 - format %3.1f, wanted 0.0 ok 310 - ...and output length correct ok 311 - format %3.1f, wanted 10.1 ok 312 - ...and output length correct ok 313 - format %3.1f, wanted 0.0 ok 314 - ...and output length correct ok 315 - format %3.2f, wanted -1.50 ok 316 - ...and output length correct ok 317 - format %3.2f, wanted 134.21 ok 318 - ...and output length correct ok 319 - format %3.2f, wanted 91340.20 ok 320 - ...and output length correct ok 321 - format %3.2f, wanted 341.12 ok 322 - ...and output length correct ok 323 - format %3.2f, wanted 203.90 ok 324 - ...and output length correct ok 325 - format %3.2f, wanted 0.96 ok 326 - ...and output length correct ok 327 - format %3.2f, wanted 1.00 ok 328 - ...and output length correct ok 329 - format %3.2f, wanted 1.00 ok 330 - ...and output length correct ok 331 - format %3.2f, wanted 2.00 ok 332 - ...and output length correct ok 333 - format %3.2f, wanted 4.14 ok 334 - ...and output length correct ok 335 - format %3.2f, wanted 0.10 ok 336 - ...and output length correct ok 337 - format %3.2f, wanted 0.01 ok 338 - ...and output length correct ok 339 - format %3.2f, wanted 0.00 ok 340 - ...and output length correct ok 341 - format %3.2f, wanted 10.10 ok 342 - ...and output length correct ok 343 - format %3.2f, wanted 0.00 ok 344 - ...and output length correct ok 345 - format %.0f, wanted -2 ok 346 - ...and output length correct ok 347 - format %.0f, wanted 134 ok 348 - ...and output length correct ok 349 - format %.0f, wanted 91340 ok 350 - ...and output length correct ok 351 - format %.0f, wanted 341 ok 352 - ...and output length correct ok 353 - format %.0f, wanted 204 ok 354 - ...and output length correct ok 355 - format %.0f, wanted 1 ok 356 - ...and output length correct ok 357 - format %.0f, wanted 1 ok 358 - ...and output length correct ok 359 - format %.0f, wanted 1 ok 360 - ...and output length correct ok 361 - format %.0f, wanted 2 ok 362 - ...and output length correct ok 363 - format %.0f, wanted 4 ok 364 - ...and output length correct ok 365 - format %.0f, wanted 0 ok 366 - ...and output length correct ok 367 - format %.0f, wanted 0 ok 368 - ...and output length correct ok 369 - format %.0f, wanted 0 ok 370 - ...and output length correct ok 371 - format %.0f, wanted 10 ok 372 - ...and output length correct ok 373 - format %.0f, wanted 0 ok 374 - ...and output length correct ok 375 - format %.1f, wanted -1.5 ok 376 - ...and output length correct ok 377 - format %.1f, wanted 134.2 ok 378 - ...and output length correct ok 379 - format %.1f, wanted 91340.2 ok 380 - ...and output length correct ok 381 - format %.1f, wanted 341.1 ok 382 - ...and output length correct ok 383 - format %.1f, wanted 203.9 ok 384 - ...and output length correct ok 385 - format %.1f, wanted 1.0 ok 386 - ...and output length correct ok 387 - format %.1f, wanted 1.0 ok 388 - ...and output length correct ok 389 - format %.1f, wanted 1.0 ok 390 - ...and output length correct ok 391 - format %.1f, wanted 2.0 ok 392 - ...and output length correct ok 393 - format %.1f, wanted 4.1 ok 394 - ...and output length correct ok 395 - format %.1f, wanted 0.1 ok 396 - ...and output length correct ok 397 - format %.1f, wanted 0.0 ok 398 - ...and output length correct ok 399 - format %.1f, wanted 0.0 ok 400 - ...and output length correct ok 401 - format %.1f, wanted 10.1 ok 402 - ...and output length correct ok 403 - format %.1f, wanted 0.0 ok 404 - ...and output length correct ok 405 - format %f, wanted -1.500000 ok 406 - ...and output length correct ok 407 - format %f, wanted 134.210000 ok 408 - ...and output length correct ok 409 - format %f, wanted 91340.200000 ok 410 - ...and output length correct ok 411 - format %f, wanted 341.123400 ok 412 - ...and output length correct ok 413 - format %f, wanted 203.900000 ok 414 - ...and output length correct ok 415 - format %f, wanted 0.960000 ok 416 - ...and output length correct ok 417 - format %f, wanted 0.996000 ok 418 - ...and output length correct ok 419 - format %f, wanted 0.999600 ok 420 - ...and output length correct ok 421 - format %f, wanted 1.996000 ok 422 - ...and output length correct ok 423 - format %f, wanted 4.136000 ok 424 - ...and output length correct ok 425 - format %f, wanted 0.100000 ok 426 - ...and output length correct ok 427 - format %f, wanted 0.010000 ok 428 - ...and output length correct ok 429 - format %f, wanted 0.001000 ok 430 - ...and output length correct ok 431 - format %f, wanted 10.100000 ok 432 - ...and output length correct ok 433 - format %f, wanted 0.000000 ok 434 - ...and output length correct ok 435 - format %-1.5d, wanted -00001 ok 436 - ...and output length correct ok 437 - format %-1.5d, wanted 00134 ok 438 - ...and output length correct ok 439 - format %-1.5d, wanted 91340 ok 440 - ...and output length correct ok 441 - format %-1.5d, wanted 00341 ok 442 - ...and output length correct ok 443 - format %-1.5d, wanted 00131 ok 444 - ...and output length correct ok 445 - format %-1.5d, wanted 00000 ok 446 - ...and output length correct ok 447 - format %1.5d, wanted -00001 ok 448 - ...and output length correct ok 449 - format %1.5d, wanted 00134 ok 450 - ...and output length correct ok 451 - format %1.5d, wanted 91340 ok 452 - ...and output length correct ok 453 - format %1.5d, wanted 00341 ok 454 - ...and output length correct ok 455 - format %1.5d, wanted 00131 ok 456 - ...and output length correct ok 457 - format %1.5d, wanted 00000 ok 458 - ...and output length correct ok 459 - format %31.9d, wanted -000000001 ok 460 - ...and output length correct ok 461 - format %31.9d, wanted 000000134 ok 462 - ...and output length correct ok 463 - format %31.9d, wanted 000091340 ok 464 - ...and output length correct ok 465 - format %31.9d, wanted 000000341 ok 466 - ...and output length correct ok 467 - format %31.9d, wanted 000000131 ok 468 - ...and output length correct ok 469 - format %31.9d, wanted 000000000 ok 470 - ...and output length correct ok 471 - format %5.5d, wanted -00001 ok 472 - ...and output length correct ok 473 - format %5.5d, wanted 00134 ok 474 - ...and output length correct ok 475 - format %5.5d, wanted 91340 ok 476 - ...and output length correct ok 477 - format %5.5d, wanted 00341 ok 478 - ...and output length correct ok 479 - format %5.5d, wanted 00131 ok 480 - ...and output length correct ok 481 - format %5.5d, wanted 00000 ok 482 - ...and output length correct ok 483 - format %10.5d, wanted -00001 ok 484 - ...and output length correct ok 485 - format %10.5d, wanted 00134 ok 486 - ...and output length correct ok 487 - format %10.5d, wanted 91340 ok 488 - ...and output length correct ok 489 - format %10.5d, wanted 00341 ok 490 - ...and output length correct ok 491 - format %10.5d, wanted 00131 ok 492 - ...and output length correct ok 493 - format %10.5d, wanted 00000 ok 494 - ...and output length correct ok 495 - format % 10.5d, wanted -00001 ok 496 - ...and output length correct ok 497 - format % 10.5d, wanted 00134 ok 498 - ...and output length correct ok 499 - format % 10.5d, wanted 91340 ok 500 - ...and output length correct ok 501 - format % 10.5d, wanted 00341 ok 502 - ...and output length correct ok 503 - format % 10.5d, wanted 00131 ok 504 - ...and output length correct ok 505 - format % 10.5d, wanted 00000 ok 506 - ...and output length correct ok 507 - format %+22.30d, wanted -000000000000000000000000000001 ok 508 - ...and output length correct ok 509 - format %+22.30d, wanted +000000000000000000000000000134 ok 510 - ...and output length correct ok 511 - format %+22.30d, wanted +000000000000000000000000091340 ok 512 - ...and output length correct ok 513 - format %+22.30d, wanted +000000000000000000000000000341 ok 514 - ...and output length correct ok 515 - format %+22.30d, wanted +000000000000000000000000000131 ok 516 - ...and output length correct ok 517 - format %+22.30d, wanted +000000000000000000000000000000 ok 518 - ...and output length correct ok 519 - format %01.3d, wanted -001 ok 520 - ...and output length correct ok 521 - format %01.3d, wanted 134 ok 522 - ...and output length correct ok 523 - format %01.3d, wanted 91340 ok 524 - ...and output length correct ok 525 - format %01.3d, wanted 341 ok 526 - ...and output length correct ok 527 - format %01.3d, wanted 131 ok 528 - ...and output length correct ok 529 - format %01.3d, wanted 000 ok 530 - ...and output length correct ok 531 - format %4d, wanted -1 ok 532 - ...and output length correct ok 533 - format %4d, wanted 134 ok 534 - ...and output length correct ok 535 - format %4d, wanted 91340 ok 536 - ...and output length correct ok 537 - format %4d, wanted 341 ok 538 - ...and output length correct ok 539 - format %4d, wanted 131 ok 540 - ...and output length correct ok 541 - format %4d, wanted 0 ok 542 - ...and output length correct ok 543 - format %d, wanted -1 ok 544 - ...and output length correct ok 545 - format %d, wanted 134 ok 546 - ...and output length correct ok 547 - format %d, wanted 91340 ok 548 - ...and output length correct ok 549 - format %d, wanted 341 ok 550 - ...and output length correct ok 551 - format %d, wanted 131 ok 552 - ...and output length correct ok 553 - format %d, wanted 0 ok 554 - ...and output length correct ok 555 - format %ld, wanted -1 ok 556 - ...and output length correct ok 557 - format %ld, wanted 134 ok 558 - ...and output length correct ok 559 - format %ld, wanted 91340 ok 560 - ...and output length correct ok 561 - format %ld, wanted 341 ok 562 - ...and output length correct ok 563 - format %ld, wanted 131 ok 564 - ...and output length correct ok 565 - format %ld, wanted 0 ok 566 - ...and output length correct ok 567 - format %-1.5lu, wanted 18446744073709551615 ok 568 - ...and output length correct ok 569 - format %-1.5lu, wanted 00134 ok 570 - ...and output length correct ok 571 - format %-1.5lu, wanted 91340 ok 572 - ...and output length correct ok 573 - format %-1.5lu, wanted 00341 ok 574 - ...and output length correct ok 575 - format %-1.5lu, wanted 00131 ok 576 - ...and output length correct ok 577 - format %-1.5lu, wanted 00000 ok 578 - ...and output length correct ok 579 - format %1.5lu, wanted 18446744073709551615 ok 580 - ...and output length correct ok 581 - format %1.5lu, wanted 00134 ok 582 - ...and output length correct ok 583 - format %1.5lu, wanted 91340 ok 584 - ...and output length correct ok 585 - format %1.5lu, wanted 00341 ok 586 - ...and output length correct ok 587 - format %1.5lu, wanted 00131 ok 588 - ...and output length correct ok 589 - format %1.5lu, wanted 00000 ok 590 - ...and output length correct ok 591 - format %31.9lu, wanted 18446744073709551615 ok 592 - ...and output length correct ok 593 - format %31.9lu, wanted 000000134 ok 594 - ...and output length correct ok 595 - format %31.9lu, wanted 000091340 ok 596 - ...and output length correct ok 597 - format %31.9lu, wanted 000000341 ok 598 - ...and output length correct ok 599 - format %31.9lu, wanted 000000131 ok 600 - ...and output length correct ok 601 - format %31.9lu, wanted 000000000 ok 602 - ...and output length correct ok 603 - format %5.5lu, wanted 18446744073709551615 ok 604 - ...and output length correct ok 605 - format %5.5lu, wanted 00134 ok 606 - ...and output length correct ok 607 - format %5.5lu, wanted 91340 ok 608 - ...and output length correct ok 609 - format %5.5lu, wanted 00341 ok 610 - ...and output length correct ok 611 - format %5.5lu, wanted 00131 ok 612 - ...and output length correct ok 613 - format %5.5lu, wanted 00000 ok 614 - ...and output length correct ok 615 - format %10.5lu, wanted 18446744073709551615 ok 616 - ...and output length correct ok 617 - format %10.5lu, wanted 00134 ok 618 - ...and output length correct ok 619 - format %10.5lu, wanted 91340 ok 620 - ...and output length correct ok 621 - format %10.5lu, wanted 00341 ok 622 - ...and output length correct ok 623 - format %10.5lu, wanted 00131 ok 624 - ...and output length correct ok 625 - format %10.5lu, wanted 00000 ok 626 - ...and output length correct ok 627 - format % 10.5lu, wanted 18446744073709551615 ok 628 - ...and output length correct ok 629 - format % 10.5lu, wanted 00134 ok 630 - ...and output length correct ok 631 - format % 10.5lu, wanted 91340 ok 632 - ...and output length correct ok 633 - format % 10.5lu, wanted 00341 ok 634 - ...and output length correct ok 635 - format % 10.5lu, wanted 00131 ok 636 - ...and output length correct ok 637 - format % 10.5lu, wanted 00000 ok 638 - ...and output length correct ok 639 - format %+6.30lu, wanted 000000000018446744073709551615 ok 640 - ...and output length correct ok 641 - format %+6.30lu, wanted 000000000000000000000000000134 ok 642 - ...and output length correct ok 643 - format %+6.30lu, wanted 000000000000000000000000091340 ok 644 - ...and output length correct ok 645 - format %+6.30lu, wanted 000000000000000000000000000341 ok 646 - ...and output length correct ok 647 - format %+6.30lu, wanted 000000000000000000000000000131 ok 648 - ...and output length correct ok 649 - format %+6.30lu, wanted 000000000000000000000000000000 ok 650 - ...and output length correct ok 651 - format %01.3lu, wanted 18446744073709551615 ok 652 - ...and output length correct ok 653 - format %01.3lu, wanted 134 ok 654 - ...and output length correct ok 655 - format %01.3lu, wanted 91340 ok 656 - ...and output length correct ok 657 - format %01.3lu, wanted 341 ok 658 - ...and output length correct ok 659 - format %01.3lu, wanted 131 ok 660 - ...and output length correct ok 661 - format %01.3lu, wanted 000 ok 662 - ...and output length correct ok 663 - format %4lu, wanted 18446744073709551615 ok 664 - ...and output length correct ok 665 - format %4lu, wanted 134 ok 666 - ...and output length correct ok 667 - format %4lu, wanted 91340 ok 668 - ...and output length correct ok 669 - format %4lu, wanted 341 ok 670 - ...and output length correct ok 671 - format %4lu, wanted 131 ok 672 - ...and output length correct ok 673 - format %4lu, wanted 0 ok 674 - ...and output length correct ok 675 - format %lu, wanted 18446744073709551615 ok 676 - ...and output length correct ok 677 - format %lu, wanted 134 ok 678 - ...and output length correct ok 679 - format %lu, wanted 91340 ok 680 - ...and output length correct ok 681 - format %lu, wanted 341 ok 682 - ...and output length correct ok 683 - format %lu, wanted 131 ok 684 - ...and output length correct ok 685 - format %lu, wanted 0 ok 686 - ...and output length correct ok 687 - format %4lx, wanted ffffffffffffffff ok 688 - ...and output length correct ok 689 - format %4lx, wanted 86 ok 690 - ...and output length correct ok 691 - format %4lx, wanted 164cc ok 692 - ...and output length correct ok 693 - format %4lx, wanted 155 ok 694 - ...and output length correct ok 695 - format %4lx, wanted 83 ok 696 - ...and output length correct ok 697 - format %4lx, wanted 0 ok 698 - ...and output length correct ok 699 - format %4lX, wanted FFFFFFFFFFFFFFFF ok 700 - ...and output length correct ok 701 - format %4lX, wanted 86 ok 702 - ...and output length correct ok 703 - format %4lX, wanted 164CC ok 704 - ...and output length correct ok 705 - format %4lX, wanted 155 ok 706 - ...and output length correct ok 707 - format %4lX, wanted 83 ok 708 - ...and output length correct ok 709 - format %4lX, wanted 0 ok 710 - ...and output length correct ok 711 - format %01.3lx, wanted ffffffffffffffff ok 712 - ...and output length correct ok 713 - format %01.3lx, wanted 086 ok 714 - ...and output length correct ok 715 - format %01.3lx, wanted 164cc ok 716 - ...and output length correct ok 717 - format %01.3lx, wanted 155 ok 718 - ...and output length correct ok 719 - format %01.3lx, wanted 083 ok 720 - ...and output length correct ok 721 - format %01.3lx, wanted 000 ok 722 - ...and output length correct ok 723 - format %1lo, wanted 1777777777777777777777 ok 724 - ...and output length correct ok 725 - format %1lo, wanted 206 ok 726 - ...and output length correct ok 727 - format %1lo, wanted 262314 ok 728 - ...and output length correct ok 729 - format %1lo, wanted 525 ok 730 - ...and output length correct ok 731 - format %1lo, wanted 203 ok 732 - ...and output length correct ok 733 - format %1lo, wanted 0 ok 734 - ...and output length correct ok 735 - format %lld, wanted -1 ok 736 - ...and output length correct ok 737 - format %lld, wanted 9223372036854775807 ok 738 - ...and output length correct ok 739 - format %lld, wanted -150 ok 740 - ...and output length correct ok 741 - format %lld, wanted 134 ok 742 - ...and output length correct ok 743 - format %lld, wanted 91340 ok 744 - ...and output length correct ok 745 - format %lld, wanted 341 ok 746 - ...and output length correct ok 747 - format %lld, wanted 0 ok 748 - ...and output length correct ok 749 - format %-1.5lld, wanted -00001 ok 750 - ...and output length correct ok 751 - format %-1.5lld, wanted 9223372036854775807 ok 752 - ...and output length correct ok 753 - format %-1.5lld, wanted -00150 ok 754 - ...and output length correct ok 755 - format %-1.5lld, wanted 00134 ok 756 - ...and output length correct ok 757 - format %-1.5lld, wanted 91340 ok 758 - ...and output length correct ok 759 - format %-1.5lld, wanted 00341 ok 760 - ...and output length correct ok 761 - format %-1.5lld, wanted 00000 ok 762 - ...and output length correct ok 763 - format %1.5lld, wanted -00001 ok 764 - ...and output length correct ok 765 - format %1.5lld, wanted 9223372036854775807 ok 766 - ...and output length correct ok 767 - format %1.5lld, wanted -00150 ok 768 - ...and output length correct ok 769 - format %1.5lld, wanted 00134 ok 770 - ...and output length correct ok 771 - format %1.5lld, wanted 91340 ok 772 - ...and output length correct ok 773 - format %1.5lld, wanted 00341 ok 774 - ...and output length correct ok 775 - format %1.5lld, wanted 00000 ok 776 - ...and output length correct ok 777 - format %123.9lld, wanted -000000001 ok 778 - ...and output length correct ok 779 - format %123.9lld, wanted 9223372036854775807 ok 780 - ...and output length correct ok 781 - format %123.9lld, wanted -000000150 ok 782 - ...and output length correct ok 783 - format %123.9lld, wanted 000000134 ok 784 - ...and output length correct ok 785 - format %123.9lld, wanted 000091340 ok 786 - ...and output length correct ok 787 - format %123.9lld, wanted 000000341 ok 788 - ...and output length correct ok 789 - format %123.9lld, wanted 000000000 ok 790 - ...and output length correct ok 791 - format %5.5lld, wanted -00001 ok 792 - ...and output length correct ok 793 - format %5.5lld, wanted 9223372036854775807 ok 794 - ...and output length correct ok 795 - format %5.5lld, wanted -00150 ok 796 - ...and output length correct ok 797 - format %5.5lld, wanted 00134 ok 798 - ...and output length correct ok 799 - format %5.5lld, wanted 91340 ok 800 - ...and output length correct ok 801 - format %5.5lld, wanted 00341 ok 802 - ...and output length correct ok 803 - format %5.5lld, wanted 00000 ok 804 - ...and output length correct ok 805 - format %10.5lld, wanted -00001 ok 806 - ...and output length correct ok 807 - format %10.5lld, wanted 9223372036854775807 ok 808 - ...and output length correct ok 809 - format %10.5lld, wanted -00150 ok 810 - ...and output length correct ok 811 - format %10.5lld, wanted 00134 ok 812 - ...and output length correct ok 813 - format %10.5lld, wanted 91340 ok 814 - ...and output length correct ok 815 - format %10.5lld, wanted 00341 ok 816 - ...and output length correct ok 817 - format %10.5lld, wanted 00000 ok 818 - ...and output length correct ok 819 - format % 10.5lld, wanted -00001 ok 820 - ...and output length correct ok 821 - format % 10.5lld, wanted 9223372036854775807 ok 822 - ...and output length correct ok 823 - format % 10.5lld, wanted -00150 ok 824 - ...and output length correct ok 825 - format % 10.5lld, wanted 00134 ok 826 - ...and output length correct ok 827 - format % 10.5lld, wanted 91340 ok 828 - ...and output length correct ok 829 - format % 10.5lld, wanted 00341 ok 830 - ...and output length correct ok 831 - format % 10.5lld, wanted 00000 ok 832 - ...and output length correct ok 833 - format %+22.33lld, wanted -000000000000000000000000000000001 ok 834 - ...and output length correct ok 835 - format %+22.33lld, wanted +000000000000009223372036854775807 ok 836 - ...and output length correct ok 837 - format %+22.33lld, wanted -000000000000000000000000000000150 ok 838 - ...and output length correct ok 839 - format %+22.33lld, wanted +000000000000000000000000000000134 ok 840 - ...and output length correct ok 841 - format %+22.33lld, wanted +000000000000000000000000000091340 ok 842 - ...and output length correct ok 843 - format %+22.33lld, wanted +000000000000000000000000000000341 ok 844 - ...and output length correct ok 845 - format %+22.33lld, wanted +000000000000000000000000000000000 ok 846 - ...and output length correct ok 847 - format %01.3lld, wanted -001 ok 848 - ...and output length correct ok 849 - format %01.3lld, wanted 9223372036854775807 ok 850 - ...and output length correct ok 851 - format %01.3lld, wanted -150 ok 852 - ...and output length correct ok 853 - format %01.3lld, wanted 134 ok 854 - ...and output length correct ok 855 - format %01.3lld, wanted 91340 ok 856 - ...and output length correct ok 857 - format %01.3lld, wanted 341 ok 858 - ...and output length correct ok 859 - format %01.3lld, wanted 000 ok 860 - ...and output length correct ok 861 - format %4lld, wanted -1 ok 862 - ...and output length correct ok 863 - format %4lld, wanted 9223372036854775807 ok 864 - ...and output length correct ok 865 - format %4lld, wanted -150 ok 866 - ...and output length correct ok 867 - format %4lld, wanted 134 ok 868 - ...and output length correct ok 869 - format %4lld, wanted 91340 ok 870 - ...and output length correct ok 871 - format %4lld, wanted 341 ok 872 - ...and output length correct ok 873 - format %4lld, wanted 0 ok 874 - ...and output length correct ok 875 - format %llu, wanted 18446744073709551615 ok 876 - ...and output length correct ok 877 - format %llu, wanted 9223372036854775807 ok 878 - ...and output length correct ok 879 - format %llu, wanted 134 ok 880 - ...and output length correct ok 881 - format %llu, wanted 91340 ok 882 - ...and output length correct ok 883 - format %llu, wanted 341 ok 884 - ...and output length correct ok 885 - format %llu, wanted 0 ok 886 - ...and output length correct ok 887 - format %-1.5llu, wanted 18446744073709551615 ok 888 - ...and output length correct ok 889 - format %-1.5llu, wanted 9223372036854775807 ok 890 - ...and output length correct ok 891 - format %-1.5llu, wanted 00134 ok 892 - ...and output length correct ok 893 - format %-1.5llu, wanted 91340 ok 894 - ...and output length correct ok 895 - format %-1.5llu, wanted 00341 ok 896 - ...and output length correct ok 897 - format %-1.5llu, wanted 00000 ok 898 - ...and output length correct ok 899 - format %1.5llu, wanted 18446744073709551615 ok 900 - ...and output length correct ok 901 - format %1.5llu, wanted 9223372036854775807 ok 902 - ...and output length correct ok 903 - format %1.5llu, wanted 00134 ok 904 - ...and output length correct ok 905 - format %1.5llu, wanted 91340 ok 906 - ...and output length correct ok 907 - format %1.5llu, wanted 00341 ok 908 - ...and output length correct ok 909 - format %1.5llu, wanted 00000 ok 910 - ...and output length correct ok 911 - format %123.9llu, wanted 18446744073709551615 ok 912 - ...and output length correct ok 913 - format %123.9llu, wanted 9223372036854775807 ok 914 - ...and output length correct ok 915 - format %123.9llu, wanted 000000134 ok 916 - ...and output length correct ok 917 - format %123.9llu, wanted 000091340 ok 918 - ...and output length correct ok 919 - format %123.9llu, wanted 000000341 ok 920 - ...and output length correct ok 921 - format %123.9llu, wanted 000000000 ok 922 - ...and output length correct ok 923 - format %5.5llu, wanted 18446744073709551615 ok 924 - ...and output length correct ok 925 - format %5.5llu, wanted 9223372036854775807 ok 926 - ...and output length correct ok 927 - format %5.5llu, wanted 00134 ok 928 - ...and output length correct ok 929 - format %5.5llu, wanted 91340 ok 930 - ...and output length correct ok 931 - format %5.5llu, wanted 00341 ok 932 - ...and output length correct ok 933 - format %5.5llu, wanted 00000 ok 934 - ...and output length correct ok 935 - format %10.5llu, wanted 18446744073709551615 ok 936 - ...and output length correct ok 937 - format %10.5llu, wanted 9223372036854775807 ok 938 - ...and output length correct ok 939 - format %10.5llu, wanted 00134 ok 940 - ...and output length correct ok 941 - format %10.5llu, wanted 91340 ok 942 - ...and output length correct ok 943 - format %10.5llu, wanted 00341 ok 944 - ...and output length correct ok 945 - format %10.5llu, wanted 00000 ok 946 - ...and output length correct ok 947 - format % 10.5llu, wanted 18446744073709551615 ok 948 - ...and output length correct ok 949 - format % 10.5llu, wanted 9223372036854775807 ok 950 - ...and output length correct ok 951 - format % 10.5llu, wanted 00134 ok 952 - ...and output length correct ok 953 - format % 10.5llu, wanted 91340 ok 954 - ...and output length correct ok 955 - format % 10.5llu, wanted 00341 ok 956 - ...and output length correct ok 957 - format % 10.5llu, wanted 00000 ok 958 - ...and output length correct ok 959 - format %+22.33llu, wanted 000000000000018446744073709551615 ok 960 - ...and output length correct ok 961 - format %+22.33llu, wanted 000000000000009223372036854775807 ok 962 - ...and output length correct ok 963 - format %+22.33llu, wanted 000000000000000000000000000000134 ok 964 - ...and output length correct ok 965 - format %+22.33llu, wanted 000000000000000000000000000091340 ok 966 - ...and output length correct ok 967 - format %+22.33llu, wanted 000000000000000000000000000000341 ok 968 - ...and output length correct ok 969 - format %+22.33llu, wanted 000000000000000000000000000000000 ok 970 - ...and output length correct ok 971 - format %01.3llu, wanted 18446744073709551615 ok 972 - ...and output length correct ok 973 - format %01.3llu, wanted 9223372036854775807 ok 974 - ...and output length correct ok 975 - format %01.3llu, wanted 134 ok 976 - ...and output length correct ok 977 - format %01.3llu, wanted 91340 ok 978 - ...and output length correct ok 979 - format %01.3llu, wanted 341 ok 980 - ...and output length correct ok 981 - format %01.3llu, wanted 000 ok 982 - ...and output length correct ok 983 - format %4llu, wanted 18446744073709551615 ok 984 - ...and output length correct ok 985 - format %4llu, wanted 9223372036854775807 ok 986 - ...and output length correct ok 987 - format %4llu, wanted 134 ok 988 - ...and output length correct ok 989 - format %4llu, wanted 91340 ok 990 - ...and output length correct ok 991 - format %4llu, wanted 341 ok 992 - ...and output length correct ok 993 - format %4llu, wanted 0 ok 994 - ...and output length correct ok 995 - format %llx, wanted ffffffffffffffff ok 996 - ...and output length correct ok 997 - format %llx, wanted 7fffffffffffffff ok 998 - ...and output length correct ok 999 - format %llx, wanted 86 ok 1000 - ...and output length correct ok 1001 - format %llx, wanted 164cc ok 1002 - ...and output length correct ok 1003 - format %llx, wanted 155 ok 1004 - ...and output length correct ok 1005 - format %llx, wanted 0 ok 1006 - ...and output length correct ok 1007 - format %llo, wanted 1777777777777777777777 ok 1008 - ...and output length correct ok 1009 - format %llo, wanted 777777777777777777777 ok 1010 - ...and output length correct ok 1011 - format %llo, wanted 206 ok 1012 - ...and output length correct ok 1013 - format %llo, wanted 262314 ok 1014 - ...and output length correct ok 1015 - format %llo, wanted 525 ok 1016 - ...and output length correct ok 1017 - format %llo, wanted 0 ok 1018 - ...and output length correct # All 1018 tests successful or skipped ok portable/strndup 1..7 ok 1 - strndup longer than string ok 2 - strndup shorter than string ok 3 - strndup same size as string ok 4 - strndup of size 0 ok 5 - strndup of non-nul-terminated string ok 6 - strndup of NULL ok 7 - ...and returns EINVAL # All 7 tests successful or skipped ok style/obsolete-strings 1..0 # SKIP Obsolete strings tests only run for author skipped (Obsolete strings tests only run for author) valgrind/logs 1..0 # SKIP Not testing under valgrind skipped (Not testing under valgrind) All tests successful, 18 tests skipped. Files=29, Tests=1514, 1.85 seconds (1.26 usr + 0.48 sys = 1.75 CPU) make[3]: Leaving directory '/<>/build-heimdal' make[2]: Leaving directory '/<>/build-heimdal' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5 cd build-mit && make -j1 install DESTDIR=/<>/debian/libpam-krb5 AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/libpam-krb5/usr/share/man/man5' /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/<>/debian/libpam-krb5/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c module/pam_krb5.la '/<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security' libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make[3]: Leaving directory '/<>/build-mit' make[2]: Leaving directory '/<>/build-mit' dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal cd build-heimdal && make -j1 install DESTDIR=/<>/debian/libpam-heimdal AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/libpam-heimdal/usr/share/man/man5' /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/<>/debian/libpam-heimdal/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c module/pam_krb5.la '/<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security' libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make[3]: Leaving directory '/<>/build-heimdal' make[2]: Leaving directory '/<>/build-heimdal' rm debian/libpam-*/lib/*/security/*.la chmod 644 debian/libpam-*/lib/*/security/*.so install -d debian/libpam-krb5/usr/share/pam-configs install -d debian/libpam-heimdal/usr/share/pam-configs install -m 644 debian/pam-auth-update \ debian/libpam-krb5/usr/share/pam-configs/krb5 install -m 644 debian/pam-auth-update \ debian/libpam-heimdal/usr/share/pam-configs/krb5 make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a d05c14b2ee01cb89885da0e84946ad76c6ae2857 57857e0d2e80cec5bb4368921c00a5ae4c409c79 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 147 pkgstriptranslations: processing libpam-krb5 (in debian/libpam-krb5); do_strip: 1, oemstrip: pkgstriptranslations: libpam-krb5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 147 INFO: pkgstriptranslations version 147 INFO: pkgstriptranslations version 147 pkgstriptranslations: processing libpam-krb5-dbgsym (in debian/.debhelper/libpam-krb5/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-heimdal (in debian/libpam-heimdal); do_strip: 1, oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstriptranslations: processing libpam-heimdal-dbgsym (in debian/.debhelper/libpam-heimdal/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam-heimdal does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libpam-heimdal-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/libpam-krb5/DEBIAN/control, package libpam-krb5, directory debian/libpam-krb5 pkgstripfiles: Truncating usr/share/doc/libpam-krb5/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-krb5 ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: No PNG files. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " dpkg-deb: building package 'libpam-krb5' in '../libpam-krb5_4.9-2_arm64.deb'. pkgstripfiles: processing control file: debian/libpam-heimdal/DEBIAN/control, package libpam-heimdal, directory debian/libpam-heimdal pkgstripfiles: Truncating usr/share/doc/libpam-heimdal/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-heimdal ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-heimdal' in '../libpam-heimdal_4.9-2_arm64.deb'. pkgstripfiles: processing control file: debian/.debhelper/libpam-heimdal/dbgsym-root/DEBIAN/control, package libpam-heimdal-dbgsym, directory debian/.debhelper/libpam-heimdal/dbgsym-root dpkg-deb: building package 'libpam-heimdal-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-heimdal/libpam-heimdal-dbgsym_4.9-2_arm64.deb'. Renaming libpam-heimdal-dbgsym_4.9-2_arm64.deb to libpam-heimdal-dbgsym_4.9-2_arm64.ddeb pkgstriptranslations: libpam-krb5-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libpam-krb5/dbgsym-root/DEBIAN/control, package libpam-krb5-dbgsym, directory debian/.debhelper/libpam-krb5/dbgsym-root dpkg-deb: building package 'libpam-krb5-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-krb5/libpam-krb5-dbgsym_4.9-2_arm64.deb'. Renaming libpam-krb5-dbgsym_4.9-2_arm64.deb to libpam-krb5-dbgsym_4.9-2_arm64.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libpam-krb5_4.9-2_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-04-29T12:10:27Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libpam-krb5_4.9-2_arm64.changes: -------------------------------- Format: 1.8 Date: Sun, 14 Mar 2021 12:31:39 -0700 Source: libpam-krb5 Binary: libpam-heimdal libpam-krb5 Built-For-Profiles: noudeb Architecture: arm64 Version: 4.9-2 Distribution: impish-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Russ Allbery Description: libpam-heimdal - PAM module for Heimdal Kerberos libpam-krb5 - PAM module for MIT Kerberos Changes: libpam-krb5 (4.9-2) unstable; urgency=medium . * Apply upstream patch to avoid a double free if calling krb5_cc_get_principal on the new cache fails. Checksums-Sha1: 4feeacf98e2ef5ccbfe06c9b27e550cc1d4eb6f2 61976 libpam-heimdal-dbgsym_4.9-2_arm64.ddeb 566a539acb27814f19a188d450425ffd7c6deb1e 77080 libpam-heimdal_4.9-2_arm64.deb 4ba1e3e33638448038ba686b30fa42f8a860600c 61392 libpam-krb5-dbgsym_4.9-2_arm64.ddeb 859dd899cc0089a9bd4709b832f5e631906986fa 7871 libpam-krb5_4.9-2_arm64.buildinfo ee2f088250d690b0ceac1c7ee08d04f2d5c1f69f 80172 libpam-krb5_4.9-2_arm64.deb Checksums-Sha256: 3b1be83b3cbc9d2a55fa6a11caacabaf2cf3cadddbafc489507ecca2b3146406 61976 libpam-heimdal-dbgsym_4.9-2_arm64.ddeb e2130a846bf195ecb85fe9116ae2af7affa105cdce4109b55bf6229aafe22f17 77080 libpam-heimdal_4.9-2_arm64.deb c3e8381b313fe16481b7b1f663bf733348fbc3a750b3acf87b1767a98689f093 61392 libpam-krb5-dbgsym_4.9-2_arm64.ddeb 77bd6dba1e52abe8785f7837c51cce53a39423610fe9f05082163458dc9fb452 7871 libpam-krb5_4.9-2_arm64.buildinfo 4cfae5f0537bcb191adb55583a5baf1c9406f1825788c34c8241af91e05ce48b 80172 libpam-krb5_4.9-2_arm64.deb Files: 7a888689da25917621df784108120363 61976 debug optional libpam-heimdal-dbgsym_4.9-2_arm64.ddeb 7b0d96358b3e33faa2f2ea3f4e4a2367 77080 admin optional libpam-heimdal_4.9-2_arm64.deb f6f1a32ea55f43a78cba39a457fbee3f 61392 debug optional libpam-krb5-dbgsym_4.9-2_arm64.ddeb 72b178e4dbe3f97d44685bc8eb4b43ce 7871 admin optional libpam-krb5_4.9-2_arm64.buildinfo 0fd72704bd430ae0fbbcd520b58fd91b 80172 admin optional libpam-krb5_4.9-2_arm64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libpam-krb5 Binary: libpam-heimdal libpam-heimdal-dbgsym libpam-krb5 libpam-krb5-dbgsym Architecture: arm64 Version: 4.9-2 Checksums-Md5: 7a888689da25917621df784108120363 61976 libpam-heimdal-dbgsym_4.9-2_arm64.ddeb 7b0d96358b3e33faa2f2ea3f4e4a2367 77080 libpam-heimdal_4.9-2_arm64.deb f6f1a32ea55f43a78cba39a457fbee3f 61392 libpam-krb5-dbgsym_4.9-2_arm64.ddeb 0fd72704bd430ae0fbbcd520b58fd91b 80172 libpam-krb5_4.9-2_arm64.deb Checksums-Sha1: 4feeacf98e2ef5ccbfe06c9b27e550cc1d4eb6f2 61976 libpam-heimdal-dbgsym_4.9-2_arm64.ddeb 566a539acb27814f19a188d450425ffd7c6deb1e 77080 libpam-heimdal_4.9-2_arm64.deb 4ba1e3e33638448038ba686b30fa42f8a860600c 61392 libpam-krb5-dbgsym_4.9-2_arm64.ddeb ee2f088250d690b0ceac1c7ee08d04f2d5c1f69f 80172 libpam-krb5_4.9-2_arm64.deb Checksums-Sha256: 3b1be83b3cbc9d2a55fa6a11caacabaf2cf3cadddbafc489507ecca2b3146406 61976 libpam-heimdal-dbgsym_4.9-2_arm64.ddeb e2130a846bf195ecb85fe9116ae2af7affa105cdce4109b55bf6229aafe22f17 77080 libpam-heimdal_4.9-2_arm64.deb c3e8381b313fe16481b7b1f663bf733348fbc3a750b3acf87b1767a98689f093 61392 libpam-krb5-dbgsym_4.9-2_arm64.ddeb 4cfae5f0537bcb191adb55583a5baf1c9406f1825788c34c8241af91e05ce48b 80172 libpam-krb5_4.9-2_arm64.deb Build-Origin: Ubuntu Build-Architecture: arm64 Build-Date: Thu, 29 Apr 2021 12:10:26 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2ubuntu1), autopoint (= 0.21-3ubuntu2), autotools-dev (= 20180224.1+nmu1), base-files (= 11.1ubuntu2), base-passwd (= 3.5.49), bash (= 5.1-2ubuntu1), bind9-host (= 1:9.16.8-1ubuntu3), bind9-libs (= 1:9.16.8-1ubuntu3), binutils (= 2.36.1-6ubuntu1), binutils-aarch64-linux-gnu (= 2.36.1-6ubuntu1), binutils-common (= 2.36.1-6ubuntu1), bsdextrautils (= 2.36.1-7ubuntu2), bsdutils (= 1:2.36.1-7ubuntu2), build-essential (= 12.8ubuntu3), bzip2 (= 1.0.8-4ubuntu3), comerr-dev (= 2.1-1.45.7-1ubuntu2), coreutils (= 8.32-4ubuntu2), cpp (= 4:10.3.0-1ubuntu3), cpp-10 (= 10.3.0-2ubuntu1), dash (= 0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1), debconf (= 1.5.74), debhelper (= 13.3.4ubuntu1), debianutils (= 4.11.2), debugedit (= 1:0.1-0ubuntu2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.11.0-1), diffutils (= 1:3.7-3ubuntu1), dpkg (= 1.20.9ubuntu1), dpkg-dev (= 1.20.9ubuntu1), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1ubuntu1), g++ (= 4:10.3.0-1ubuntu3), g++-10 (= 10.3.0-2ubuntu1), gcc (= 4:10.3.0-1ubuntu3), gcc-10 (= 10.3.0-2ubuntu1), gcc-10-base (= 10.3.0-2ubuntu1), gcc-11-base (= 11.1.0-1ubuntu1), gettext (= 0.21-3ubuntu2), gettext-base (= 0.21-3ubuntu2), grep (= 3.6-1), groff-base (= 1.22.4-6), gzip (= 1.10-2ubuntu3), heimdal-multidev (= 7.7.0+dfsg-2), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), krb5-config (= 2.6ubuntu1), krb5-multidev (= 1.18.3-4), libacl1 (= 2.2.53-10ubuntu1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.1.0-1ubuntu1), libasn1-8-heimdal (= 7.7.0+dfsg-2), libatomic1 (= 11.1.0-1ubuntu1), libattr1 (= 1:2.4.48-6build1), libaudit-common (= 1:3.0-2ubuntu1), libaudit1 (= 1:3.0-2ubuntu1), libbinutils (= 2.36.1-6ubuntu1), libblkid1 (= 2.36.1-7ubuntu2), libbsd0 (= 0.11.3-1ubuntu2), libbz2-1.0 (= 1.0.8-4ubuntu3), libc-bin (= 2.33-0ubuntu6), libc-dev-bin (= 2.33-0ubuntu6), libc6 (= 2.33-0ubuntu6), libc6-dev (= 2.33-0ubuntu6), libcap-ng0 (= 0.7.9-2.2build1), libcap2 (= 1:2.44-1build1), libcc1-0 (= 11.1.0-1ubuntu1), libcom-err2 (= 1.45.7-1ubuntu2), libcrypt-dev (= 1:4.4.17-1ubuntu3), libcrypt1 (= 1:4.4.17-1ubuntu3), libctf-nobfd0 (= 2.36.1-6ubuntu1), libctf0 (= 2.36.1-6ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu4), libdebconfclient0 (= 0.256ubuntu3), libdebhelper-perl (= 13.3.4ubuntu1), libdpkg-perl (= 1.20.9ubuntu1), libdw1 (= 0.183-8), libedit2 (= 3.1-20191231-2), libelf1 (= 0.183-8), libffi8ubuntu1 (= 3.4~20200819gead65ca871-0ubuntu5), libfile-stripnondeterminism-perl (= 1.11.0-1), libgcc-10-dev (= 10.3.0-2ubuntu1), libgcc-s1 (= 11.1.0-1ubuntu1), libgcrypt20 (= 1.8.7-2ubuntu2), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libgmp10 (= 2:6.2.1+dfsg-1ubuntu2), libgnutls30 (= 3.7.1-3ubuntu1), libgomp1 (= 11.1.0-1ubuntu1), libgpg-error0 (= 1.38-2build1), libgssapi-krb5-2 (= 1.18.3-4), libgssapi3-heimdal (= 7.7.0+dfsg-2), libgssrpc4 (= 1.18.3-4), libhcrypto4-heimdal (= 7.7.0+dfsg-2), libhdb9-heimdal (= 7.7.0+dfsg-2), libheimbase1-heimdal (= 7.7.0+dfsg-2), libheimntlm0-heimdal (= 7.7.0+dfsg-2), libhogweed6 (= 3.7-2.1ubuntu1), libhx509-5-heimdal (= 7.7.0+dfsg-2), libicu67 (= 67.1-6ubuntu2), libidn2-0 (= 2.3.0-5), libisl23 (= 0.23-1build1), libitm1 (= 11.1.0-1ubuntu1), libjson-c5 (= 0.15-2build2), libk5crypto3 (= 1.18.3-4), libkadm5clnt-mit12 (= 1.18.3-4), libkadm5clnt7-heimdal (= 7.7.0+dfsg-2), libkadm5srv-mit12 (= 1.18.3-4), libkadm5srv8-heimdal (= 7.7.0+dfsg-2), libkafs0-heimdal (= 7.7.0+dfsg-2), libkdb5-10 (= 1.18.3-4), libkdc2-heimdal (= 7.7.0+dfsg-2), libkeyutils1 (= 1.6.1-2ubuntu1), libkrb5-26-heimdal (= 7.7.0+dfsg-2), libkrb5-3 (= 1.18.3-4), libkrb5support0 (= 1.18.3-4), libldap-2.4-2 (= 2.4.57+dfsg-2ubuntu1), liblmdb0 (= 0.9.24-1), liblsan0 (= 11.1.0-1ubuntu1), liblz4-1 (= 1.9.3-1build1), liblzma5 (= 5.2.5-1.0build2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmaxminddb0 (= 1.5.2-1), libmd0 (= 1.0.3-3build1), libmount1 (= 2.36.1-7ubuntu2), libmpc3 (= 1.2.0-1build1), libmpfr6 (= 4.1.0-3build1), libnettle8 (= 3.7-2.1ubuntu1), libnsl-dev (= 1.3.0-0ubuntu3), libnsl2 (= 1.3.0-0ubuntu3), libotp0-heimdal (= 7.7.0+dfsg-2), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.3.1-5ubuntu6), libpam-modules-bin (= 1.3.1-5ubuntu6), libpam-runtime (= 1.3.1-5ubuntu6), libpam0g (= 1.3.1-5ubuntu6), libpam0g-dev (= 1.3.1-5ubuntu6), libpcre2-8-0 (= 10.36-2ubuntu5), libpcre3 (= 2:8.39-13build3), libperl5.32 (= 5.32.1-3ubuntu2), libpipeline1 (= 1.5.3-1), libroken18-heimdal (= 7.7.0+dfsg-2), libsasl2-2 (= 2.1.27+dfsg-2ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg-2ubuntu1), libseccomp2 (= 2.5.1-1ubuntu1), libselinux1 (= 3.1-3build1), libsigsegv2 (= 2.13-1ubuntu1), libsl0-heimdal (= 7.7.0+dfsg-2), libsmartcols1 (= 2.36.1-7ubuntu2), libsqlite3-0 (= 3.34.1-3), libssl1.1 (= 1.1.1j-1ubuntu3), libstdc++-10-dev (= 10.3.0-2ubuntu1), libstdc++6 (= 11.1.0-1ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.3-3ubuntu3), libtasn1-6 (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2build1), libtirpc-common (= 1.3.1-1build1), libtirpc-dev (= 1.3.1-1build1), libtirpc3 (= 1.3.1-1build1), libtool (= 2.4.6-15), libtsan0 (= 11.1.0-1ubuntu1), libubsan1 (= 11.1.0-1ubuntu1), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-3ubuntu3), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-7ubuntu2), libuv1 (= 1.40.0-1), libwind0-heimdal (= 7.7.0+dfsg-2), libxml2 (= 2.9.10+dfsg-6.3build2), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.11.0-16.17), login (= 1:4.8.1-1ubuntu8), lsb-base (= 11.1.0ubuntu2), lto-disabled-list (= 7), m4 (= 1.4.18-5), make (= 4.3-4ubuntu1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20201114-2build1), ncurses-bin (= 6.2+20201114-2build1), patch (= 2.7.6-7), perl (= 5.32.1-3ubuntu2), perl-base (= 5.32.1-3ubuntu2), perl-modules-5.32 (= 5.32.1-3ubuntu2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu4), sed (= 4.7-1ubuntu1), sensible-utils (= 0.0.14), sysvinit-utils (= 2.96-7ubuntu1), tar (= 1.34+dfsg-1build1), util-linux (= 2.36.1-7ubuntu2), xz-utils (= 5.2.5-1.0build2), zlib1g (= 1:1.2.11.dfsg-2ubuntu6) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1615750299" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-heimdal_4.9-2_arm64.deb ------------------------------ new Debian package, version 2.0. size 77080 bytes: control archive=1448 bytes. 763 bytes, 18 lines control 654 bytes, 9 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-heimdal Source: libpam-krb5 Version: 4.9-2 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Russ Allbery Installed-Size: 149 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.33), libkrb5-26-heimdal (>= 1.7~git20161112) Conflicts: libpam-krb5 Section: admin Priority: optional Multi-Arch: same Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for Heimdal Kerberos A Kerberos PAM module build against the Heimdal libraries. It supports authenticating against a Kerberos KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. drwxr-xr-x root/root 0 2021-03-14 19:31 ./ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 55144 2021-03-14 19:31 ./lib/aarch64-linux-gnu/security/pam_krb5.so drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/doc/libpam-heimdal/ -rw-r--r-- root/root 673 2021-03-14 19:31 ./usr/share/doc/libpam-heimdal/NEWS.Debian.gz -rw-r--r-- root/root 18209 2020-03-29 18:48 ./usr/share/doc/libpam-heimdal/NEWS.gz -rw-r--r-- root/root 11233 2020-03-29 18:48 ./usr/share/doc/libpam-heimdal/README.gz -rw-r--r-- root/root 1927 2020-03-29 18:48 ./usr/share/doc/libpam-heimdal/TODO.gz -rw-r--r-- root/root 2328 2021-03-14 19:31 ./usr/share/doc/libpam-heimdal/changelog.Debian.gz -rw-r--r-- root/root 18435 2021-03-14 19:31 ./usr/share/doc/libpam-heimdal/copyright drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/man/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/man/man5/ -rw-r--r-- root/root 16548 2021-03-14 19:31 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2021-03-14 19:31 ./usr/share/pam-configs/krb5 libpam-krb5_4.9-2_arm64.deb --------------------------- new Debian package, version 2.0. size 80172 bytes: control archive=1456 bytes. 731 bytes, 17 lines control 713 bytes, 10 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-krb5 Version: 4.9-2 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Russ Allbery Installed-Size: 155 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.33), libkrb5-3 (>= 1.10.2+dfsg) Conflicts: libpam-heimdal Section: admin Priority: optional Multi-Arch: same Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for MIT Kerberos A Kerberos PAM module build against the MIT Kerberos libraries. It supports authenticating against a Kerberos KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. drwxr-xr-x root/root 0 2021-03-14 19:31 ./ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 59240 2021-03-14 19:31 ./lib/aarch64-linux-gnu/security/pam_krb5.so drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/doc/libpam-krb5/ -rw-r--r-- root/root 672 2021-03-14 19:31 ./usr/share/doc/libpam-krb5/NEWS.Debian.gz -rw-r--r-- root/root 18209 2020-03-29 18:48 ./usr/share/doc/libpam-krb5/NEWS.gz -rw-r--r-- root/root 2006 2021-03-14 19:31 ./usr/share/doc/libpam-krb5/README.Debian.gz -rw-r--r-- root/root 11233 2020-03-29 18:48 ./usr/share/doc/libpam-krb5/README.gz -rw-r--r-- root/root 1927 2020-03-29 18:48 ./usr/share/doc/libpam-krb5/TODO.gz -rw-r--r-- root/root 2328 2021-03-14 19:31 ./usr/share/doc/libpam-krb5/changelog.Debian.gz -rw-r--r-- root/root 18435 2021-03-14 19:31 ./usr/share/doc/libpam-krb5/copyright drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/man/ drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/man/man5/ -rw-r--r-- root/root 16548 2021-03-14 19:31 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2021-03-14 19:31 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2021-03-14 19:31 ./usr/share/pam-configs/krb5 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: n/a Build-Time: 224 Distribution: impish-proposed Host Architecture: arm64 Install-Time: 40 Job: libpam-krb5_4.9-2.dsc Machine Architecture: arm64 Package: libpam-krb5 Package-Time: 268 Source-Version: 4.9-2 Space: n/a Status: successful Version: 4.9-2 -------------------------------------------------------------------------------- Finished at 2021-04-29T12:10:27Z Build needed 00:04:28, no disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=impish --arch=arm64 PACKAGEBUILD-21476639 Scanning for processes to kill in build PACKAGEBUILD-21476639