https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/19091440 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-058 4.4.0-176-generic #206-Ubuntu SMP Fri Feb 28 05:03:00 UTC 2020 aarch64 Buildd toolchain package versions: launchpad-buildd_186 python-lpbuildd_186 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 31 Mar 11:31:25 ntpdate[1939]: adjust time server 10.211.37.1 offset 0.006778 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 --image-type chroot /home/buildd/filecache-default/dd46d9f733d86372d6533c18181364bd678f1d08 Creating target for build PACKAGEBUILD-19091440 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 Starting target for build PACKAGEBUILD-19091440 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic main' 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' Overriding sources.list in build-PACKAGEBUILD-19091440 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 Adding trusted keys to build-PACKAGEBUILD-19091440 Warning: apt-key output should not be parsed (stdout is not a terminal) OK Warning: apt-key output should not be parsed (stdout is not a terminal) /etc/apt/trusted.gpg -------------------- pub rsa1024 2009-01-22 [SC] 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid [ unknown] Launchpad PPA for Ubuntu Security Proposed /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 790B C727 7767 219C 42C8 6F93 3B4F E6AC C0B2 1F32 uid [ unknown] Ubuntu Archive Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 Updating target for build PACKAGEBUILD-19091440 Get:1 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic InRelease [20.8 kB] Hit:2 http://ftpmaster.internal/ubuntu bionic InRelease Get:3 http://ftpmaster.internal/ubuntu bionic-security InRelease [88.7 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main arm64 Packages [6484 B] Get:5 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main Translation-en [5108 B] Get:6 http://ftpmaster.internal/ubuntu bionic-security/main arm64 Packages [439 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main Translation-en [218 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/universe arm64 Packages [581 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/universe Translation-en [217 kB] Fetched 1576 kB in 2s (942 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files binutils binutils-aarch64-linux-gnu binutils-common bzip2 cpp cpp-7 e2fsprogs g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv libapparmor1 libapt-pkg5.0 libasan4 libatomic1 libbinutils libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcom-err2 libdb5.3 libext2fs2 libgcc-7-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libidn2-0 libitm1 liblsan0 libperl5.26 libpng16-16 libprocps6 libseccomp2 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libtsan0 libubsan0 libudev1 libzstd1 linux-libc-dev openssl patch perl perl-base perl-modules-5.26 pkgbinarymangler procps systemd systemd-sysv tzdata 67 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 53.7 MB of archives. After this operation, 6244 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu bionic-security/main arm64 base-files arm64 10.1ubuntu2.2 [58.2 kB] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main arm64 linux-libc-dev arm64 4.15.0-91.92 [1004 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libtsan0 arm64 8.4.0-1ubuntu1~18.04 [269 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-security/main arm64 liblsan0 arm64 8.4.0-1ubuntu1~18.04 [121 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libitm1 arm64 8.4.0-1ubuntu1~18.04 [24.3 kB] Get:6 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgomp1 arm64 8.4.0-1ubuntu1~18.04 [69.7 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gcc-8-base arm64 8.4.0-1ubuntu1~18.04 [18.8 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgcc1 arm64 1:8.4.0-1ubuntu1~18.04 [34.4 kB] Get:9 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main arm64 libc6-dev arm64 2.27-3ubuntu1.1 [2048 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libcc1-0 arm64 8.4.0-1ubuntu1~18.04 [36.5 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libatomic1 arm64 8.4.0-1ubuntu1~18.04 [9176 B] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libstdc++6 arm64 8.4.0-1ubuntu1~18.04 [372 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libext2fs2 arm64 1.44.1-1ubuntu1.3 [137 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main arm64 e2fsprogs arm64 1.44.1-1ubuntu1.3 [346 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libperl5.26 arm64 5.26.1-6ubuntu0.3 [3326 kB] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main arm64 perl arm64 5.26.1-6ubuntu0.3 [201 kB] Get:17 http://ftpmaster.internal/ubuntu bionic-security/main arm64 perl-base arm64 5.26.1-6ubuntu0.3 [1236 kB] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main arm64 perl-modules-5.26 all 5.26.1-6ubuntu0.3 [2763 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main arm64 bzip2 arm64 1.0.6-8.1ubuntu0.2 [32.2 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libbz2-1.0 arm64 1.0.6-8.1ubuntu0.2 [29.0 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libdb5.3 arm64 5.3.28-13.1ubuntu1.1 [573 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libudev1 arm64 237-3ubuntu10.38 [46.6 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libzstd1 arm64 1.3.3+dfsg-2ubuntu1.1 [161 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libapt-pkg5.0 arm64 1.6.6ubuntu0.1 [761 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgcrypt20 arm64 1.8.1-4ubuntu1.2 [325 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gpgv arm64 2.2.4-1ubuntu1.2 [166 kB] Get:27 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libidn2-0 arm64 2.0.4-1.1ubuntu0.2 [46.2 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgnutls30 arm64 3.5.18-1ubuntu1.3 [541 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libseccomp2 arm64 2.4.1-0ubuntu0.18.04.2 [34.9 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-security/main arm64 apt arm64 1.6.6ubuntu0.1 [1130 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libapparmor1 arm64 2.12-4ubuntu5.1 [28.4 kB] Get:32 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libprocps6 arm64 2:3.3.12-3ubuntu1.1 [28.6 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-security/main arm64 procps arm64 2:3.3.12-3ubuntu1.1 [207 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-security/main arm64 systemd arm64 237-3ubuntu10.38 [2558 kB] Get:35 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libsystemd0 arm64 237-3ubuntu10.38 [172 kB] Get:36 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main arm64 libc-dev-bin arm64 2.27-3ubuntu1.1 [58.6 kB] Get:37 http://ftpmaster.internal/ubuntu bionic-security/main arm64 systemd-sysv arm64 237-3ubuntu10.38 [13.1 kB] Get:38 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libcom-err2 arm64 1.44.1-1ubuntu1.3 [8292 B] Get:39 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libss2 arm64 1.44.1-1ubuntu1.3 [9984 B] Get:40 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libsqlite3-0 arm64 3.22.0-1ubuntu0.3 [428 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libssl1.1 arm64 1.1.1-1ubuntu2.1~18.04.5 [1061 kB] Get:42 http://ftpmaster.internal/ubuntu bionic-security/main arm64 openssl arm64 1.1.1-1ubuntu2.1~18.04.5 [583 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-security/main arm64 tzdata all 2019c-0ubuntu0.18.04 [190 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libpng16-16 arm64 1.6.34-1ubuntu0.18.04.2 [162 kB] Get:45 http://ftpmaster.internal/ubuntu bionic-security/main arm64 advancecomp arm64 2.1-1ubuntu0.18.04.1 [177 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main arm64 binutils-aarch64-linux-gnu arm64 2.30-21ubuntu1~18.04.2 [2183 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libbinutils arm64 2.30-21ubuntu1~18.04.2 [429 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main arm64 binutils arm64 2.30-21ubuntu1~18.04.2 [3376 B] Get:49 http://ftpmaster.internal/ubuntu bionic-security/main arm64 binutils-common arm64 2.30-21ubuntu1~18.04.2 [193 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libubsan0 arm64 7.5.0-3ubuntu1~18.04 [117 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libasan4 arm64 7.5.0-3ubuntu1~18.04 [335 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-security/main arm64 g++-7 arm64 7.5.0-3ubuntu1~18.04 [8077 kB] Get:53 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main arm64 libc6 arm64 2.27-3ubuntu1.1 [2273 kB] Get:54 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gcc-7 arm64 7.5.0-3ubuntu1~18.04 [7772 kB] Get:55 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libstdc++-7-dev arm64 7.5.0-3ubuntu1~18.04 [1471 kB] Get:56 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu bionic/main arm64 libc-bin arm64 2.27-3ubuntu1.1 [475 kB] Get:57 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgcc-7-dev arm64 7.5.0-3ubuntu1~18.04 [833 kB] Get:58 http://ftpmaster.internal/ubuntu bionic-security/main arm64 cpp-7 arm64 7.5.0-3ubuntu1~18.04 [7046 kB] Get:59 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gcc-7-base arm64 7.5.0-3ubuntu1~18.04 [18.3 kB] Get:60 http://ftpmaster.internal/ubuntu bionic-security/main arm64 cpp arm64 4:7.4.0-1ubuntu2.3 [27.7 kB] Get:61 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gcc arm64 4:7.4.0-1ubuntu2.3 [5208 B] Get:62 http://ftpmaster.internal/ubuntu bionic-security/main arm64 g++ arm64 4:7.4.0-1ubuntu2.3 [1552 B] Get:63 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gpg arm64 2.2.4-1ubuntu1.2 [400 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gpgconf arm64 2.2.4-1ubuntu1.2 [106 kB] Get:65 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gpg-agent arm64 2.2.4-1ubuntu1.2 [190 kB] Get:66 http://ftpmaster.internal/ubuntu bionic-security/main arm64 patch arm64 2.7.6-2ubuntu1.1 [91.8 kB] Get:67 http://ftpmaster.internal/ubuntu bionic-security/main arm64 pkgbinarymangler all 138.18.04.0 [52.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 53.7 MB in 2s (23.1 MB/s) (Reading database ... 12460 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2.2_arm64.deb ... Unpacking base-files (10.1ubuntu2.2) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu2.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... (Reading database ... 12460 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.27-3ubuntu1.1_arm64.deb ... Unpacking libc6-dev:arm64 (2.27-3ubuntu1.1) over (2.27-3ubuntu1) ... Preparing to unpack .../1-libc-dev-bin_2.27-3ubuntu1.1_arm64.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1.1) over (2.27-3ubuntu1) ... Preparing to unpack .../2-linux-libc-dev_4.15.0-91.92_arm64.deb ... Unpacking linux-libc-dev:arm64 (4.15.0-91.92) over (4.15.0-20.21) ... Preparing to unpack .../3-libtsan0_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libtsan0:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../4-liblsan0_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking liblsan0:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../5-libitm1_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libitm1:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../6-libgomp1_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libgomp1:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../7-gcc-8-base_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking gcc-8-base:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:arm64 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libgcc1:arm64 (1:8.4.0-1ubuntu1~18.04) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:arm64 (1:8.4.0-1ubuntu1~18.04) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libcc1-0:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libatomic1:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.4.0-1ubuntu1~18.04_arm64.deb ... Unpacking libstdc++6:arm64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:arm64 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libc6_2.27-3ubuntu1.1_arm64.deb ... Unpacking libc6:arm64 (2.27-3ubuntu1.1) over (2.27-3ubuntu1) ... Setting up libc6:arm64 (2.27-3ubuntu1.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.1-1ubuntu1.3_arm64.deb ... Unpacking libext2fs2:arm64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libext2fs2:arm64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.1-1ubuntu1.3_arm64.deb ... Unpacking e2fsprogs (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up e2fsprogs (1.44.1-1ubuntu1.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libperl5.26_5.26.1-6ubuntu0.3_arm64.deb ... Unpacking libperl5.26:arm64 (5.26.1-6ubuntu0.3) over (5.26.1-6) ... Preparing to unpack .../perl_5.26.1-6ubuntu0.3_arm64.deb ... Unpacking perl (5.26.1-6ubuntu0.3) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.1-6ubuntu0.3_arm64.deb ... Unpacking perl-base (5.26.1-6ubuntu0.3) over (5.26.1-6) ... Setting up perl-base (5.26.1-6ubuntu0.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../perl-modules-5.26_5.26.1-6ubuntu0.3_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6ubuntu0.3) over (5.26.1-6) ... Preparing to unpack .../bzip2_1.0.6-8.1ubuntu0.2_arm64.deb ... Unpacking bzip2 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.6-8.1ubuntu0.2_arm64.deb ... Unpacking libbz2-1.0:arm64 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Setting up libbz2-1.0:arm64 (1.0.6-8.1ubuntu0.2) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1.1_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28-13.1ubuntu1.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:arm64 (5.3.28-13.1ubuntu1.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1.1_arm64.deb ... Unpacking libc-bin (2.27-3ubuntu1.1) over (2.27-3ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu10.38_arm64.deb ... Unpacking libudev1:arm64 (237-3ubuntu10.38) over (237-3ubuntu10) ... Setting up libudev1:arm64 (237-3ubuntu10.38) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.3+dfsg-2ubuntu1.1_arm64.deb ... Unpacking libzstd1:arm64 (1.3.3+dfsg-2ubuntu1.1) over (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:arm64 (1.3.3+dfsg-2ubuntu1.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.6ubuntu0.1_arm64.deb ... Unpacking libapt-pkg5.0:arm64 (1.6.6ubuntu0.1) over (1.6.1) ... Setting up libapt-pkg5.0:arm64 (1.6.6ubuntu0.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1.2_arm64.deb ... Unpacking libgcrypt20:arm64 (1.8.1-4ubuntu1.2) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:arm64 (1.8.1-4ubuntu1.2) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1.2_arm64.deb ... Unpacking gpgv (2.2.4-1ubuntu1.2) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.4-1ubuntu1.2) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1ubuntu0.2_arm64.deb ... Unpacking libidn2-0:arm64 (2.0.4-1.1ubuntu0.2) over (2.0.4-1.1build2) ... Setting up libidn2-0:arm64 (2.0.4-1.1ubuntu0.2) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1.3_arm64.deb ... Unpacking libgnutls30:arm64 (3.5.18-1ubuntu1.3) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:arm64 (3.5.18-1ubuntu1.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.1-0ubuntu0.18.04.2_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.1-0ubuntu0.18.04.2) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:arm64 (2.4.1-0ubuntu0.18.04.2) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../apt_1.6.6ubuntu0.1_arm64.deb ... Unpacking apt (1.6.6ubuntu0.1) over (1.6.1) ... Setting up apt (1.6.6ubuntu0.1) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.12-4ubuntu5.1_arm64.deb ... Unpacking libapparmor1:arm64 (2.12-4ubuntu5.1) over (2.12-4ubuntu5) ... Preparing to unpack .../libprocps6_2%3a3.3.12-3ubuntu1.1_arm64.deb ... Unpacking libprocps6:arm64 (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../procps_2%3a3.3.12-3ubuntu1.1_arm64.deb ... Unpacking procps (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../systemd_237-3ubuntu10.38_arm64.deb ... Unpacking systemd (237-3ubuntu10.38) over (237-3ubuntu10) ... Preparing to unpack .../libsystemd0_237-3ubuntu10.38_arm64.deb ... Unpacking libsystemd0:arm64 (237-3ubuntu10.38) over (237-3ubuntu10) ... Setting up libsystemd0:arm64 (237-3ubuntu10.38) ... Setting up libapparmor1:arm64 (2.12-4ubuntu5.1) ... Setting up libprocps6:arm64 (2:3.3.12-3ubuntu1.1) ... Setting up procps (2:3.3.12-3ubuntu1.1) ... Setting up systemd (237-3ubuntu10.38) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from KVM UUID. (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10.38_arm64.deb ... Unpacking systemd-sysv (237-3ubuntu10.38) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.1-1ubuntu1.3_arm64.deb ... Unpacking libcom-err2:arm64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libcom-err2:arm64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../libss2_1.44.1-1ubuntu1.3_arm64.deb ... Unpacking libss2:arm64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libss2:arm64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12459 files and directories currently installed.) Preparing to unpack .../00-libsqlite3-0_3.22.0-1ubuntu0.3_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.22.0-1ubuntu0.3) over (3.22.0-1) ... Preparing to unpack .../01-libssl1.1_1.1.1-1ubuntu2.1~18.04.5_arm64.deb ... Unpacking libssl1.1:arm64 (1.1.1-1ubuntu2.1~18.04.5) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../02-openssl_1.1.1-1ubuntu2.1~18.04.5_arm64.deb ... Unpacking openssl (1.1.1-1ubuntu2.1~18.04.5) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../03-tzdata_2019c-0ubuntu0.18.04_all.deb ... Unpacking tzdata (2019c-0ubuntu0.18.04) over (2018d-1) ... Preparing to unpack .../04-libpng16-16_1.6.34-1ubuntu0.18.04.2_arm64.deb ... Unpacking libpng16-16:arm64 (1.6.34-1ubuntu0.18.04.2) over (1.6.34-1) ... Preparing to unpack .../05-advancecomp_2.1-1ubuntu0.18.04.1_arm64.deb ... Unpacking advancecomp (2.1-1ubuntu0.18.04.1) over (2.1-1) ... Preparing to unpack .../06-binutils-aarch64-linux-gnu_2.30-21ubuntu1~18.04.2_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.30-21ubuntu1~18.04.2) over (2.30-15ubuntu1) ... Preparing to unpack .../07-libbinutils_2.30-21ubuntu1~18.04.2_arm64.deb ... Unpacking libbinutils:arm64 (2.30-21ubuntu1~18.04.2) over (2.30-15ubuntu1) ... Preparing to unpack .../08-binutils_2.30-21ubuntu1~18.04.2_arm64.deb ... Unpacking binutils (2.30-21ubuntu1~18.04.2) over (2.30-15ubuntu1) ... Preparing to unpack .../09-binutils-common_2.30-21ubuntu1~18.04.2_arm64.deb ... Unpacking binutils-common:arm64 (2.30-21ubuntu1~18.04.2) over (2.30-15ubuntu1) ... Preparing to unpack .../10-libubsan0_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking libubsan0:arm64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../11-libasan4_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking libasan4:arm64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../12-g++-7_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking g++-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../13-gcc-7_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking gcc-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libstdc++-7-dev_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking libstdc++-7-dev:arm64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-libgcc-7-dev_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking libgcc-7-dev:arm64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-cpp-7_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking cpp-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-gcc-7-base_7.5.0-3ubuntu1~18.04_arm64.deb ... Unpacking gcc-7-base:arm64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-cpp_4%3a7.4.0-1ubuntu2.3_arm64.deb ... Unpacking cpp (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../19-gcc_4%3a7.4.0-1ubuntu2.3_arm64.deb ... Unpacking gcc (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../20-g++_4%3a7.4.0-1ubuntu2.3_arm64.deb ... Unpacking g++ (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../21-gpg_2.2.4-1ubuntu1.2_arm64.deb ... Unpacking gpg (2.2.4-1ubuntu1.2) over (2.2.4-1ubuntu1) ... Preparing to unpack .../22-gpgconf_2.2.4-1ubuntu1.2_arm64.deb ... Unpacking gpgconf (2.2.4-1ubuntu1.2) over (2.2.4-1ubuntu1) ... Preparing to unpack .../23-gpg-agent_2.2.4-1ubuntu1.2_arm64.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1.2) over (2.2.4-1ubuntu1) ... Preparing to unpack .../24-patch_2.7.6-2ubuntu1.1_arm64.deb ... Unpacking patch (2.7.6-2ubuntu1.1) over (2.7.6-2ubuntu1) ... Preparing to unpack .../25-pkgbinarymangler_138.18.04.0_all.deb ... Unpacking pkgbinarymangler (138.18.04.0) over (138) ... Setting up libgomp1:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up libatomic1:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up libcc1-0:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up libpng16-16:arm64 (1.6.34-1ubuntu0.18.04.2) ... Setting up tzdata (2019c-0ubuntu0.18.04) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Mar 31 11:32:10 UTC 2020. Universal Time is now: Tue Mar 31 11:32:10 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10.38) ... Setting up libtsan0:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up gpgconf (2.2.4-1ubuntu1.2) ... Setting up linux-libc-dev:arm64 (4.15.0-91.92) ... Setting up advancecomp (2.1-1ubuntu0.18.04.1) ... Setting up gpg-agent (2.2.4-1ubuntu1.2) ... Setting up perl-modules-5.26 (5.26.1-6ubuntu0.3) ... Setting up bzip2 (1.0.6-8.1ubuntu0.2) ... Setting up liblsan0:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up gcc-7-base:arm64 (7.5.0-3ubuntu1~18.04) ... Setting up binutils-common:arm64 (2.30-21ubuntu1~18.04.2) ... Setting up patch (2.7.6-2ubuntu1.1) ... Processing triggers for libc-bin (2.27-3ubuntu1.1) ... Setting up libperl5.26:arm64 (5.26.1-6ubuntu0.3) ... Setting up libssl1.1:arm64 (1.1.1-1ubuntu2.1~18.04.5) ... Checking for services that may need to be restarted...done. Checking for services that may need to be restarted...done. Setting up openssl (1.1.1-1ubuntu2.1~18.04.5) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:arm64 (3.22.0-1ubuntu0.3) ... Setting up libc-dev-bin (2.27-3ubuntu1.1) ... Setting up libc6-dev:arm64 (2.27-3ubuntu1.1) ... Setting up libitm1:arm64 (8.4.0-1ubuntu1~18.04) ... Setting up gpg (2.2.4-1ubuntu1.2) ... Setting up pkgbinarymangler (138.18.04.0) ... Setting up libasan4:arm64 (7.5.0-3ubuntu1~18.04) ... Setting up libbinutils:arm64 (2.30-21ubuntu1~18.04.2) ... Setting up libubsan0:arm64 (7.5.0-3ubuntu1~18.04) ... Setting up libgcc-7-dev:arm64 (7.5.0-3ubuntu1~18.04) ... Setting up cpp-7 (7.5.0-3ubuntu1~18.04) ... Setting up libstdc++-7-dev:arm64 (7.5.0-3ubuntu1~18.04) ... Setting up perl (5.26.1-6ubuntu0.3) ... Setting up binutils-aarch64-linux-gnu (2.30-21ubuntu1~18.04.2) ... Setting up binutils (2.30-21ubuntu1~18.04.2) ... Setting up cpp (4:7.4.0-1ubuntu2.3) ... Setting up gcc-7 (7.5.0-3ubuntu1~18.04) ... Setting up g++-7 (7.5.0-3ubuntu1~18.04) ... Setting up gcc (4:7.4.0-1ubuntu2.3) ... Setting up g++ (4:7.4.0-1ubuntu2.3) ... Processing triggers for libc-bin (2.27-3ubuntu1.1) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-19091440 arm64 bionic -c chroot:build-PACKAGEBUILD-19091440 --arch=arm64 --dist=bionic --nolog libpam-krb5_4.8-1ubuntu0.1.dsc Initiating build PACKAGEBUILD-19091440 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-176-generic #206-Ubuntu SMP Fri Feb 28 05:03:00 UTC 2020 aarch64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-058.buildd +==============================================================================+ | libpam-krb5 4.8-1ubuntu0.1 (arm64) 31 Mar 2020 11:32 | +==============================================================================+ Package: libpam-krb5 Version: 4.8-1ubuntu0.1 Source Version: 4.8-1ubuntu0.1 Distribution: bionic Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/libpam-krb5-oYf0U1/libpam-krb5-4.8' with '<>' I: NOTICE: Log filtering will replace 'build/libpam-krb5-oYf0U1' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-19091440/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libpam-krb5_4.8-1ubuntu0.1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-LnxqSz/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-LnxqSz/apt_archive ./ InRelease Get:2 copy:/<>/resolver-LnxqSz/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-LnxqSz/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-LnxqSz/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-LnxqSz/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (88.3 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-LnxqSz/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12469 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 11), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev Filtered Build-Depends: debhelper (>= 11), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev dpkg-deb: building package 'sbuild-build-depends-libpam-krb5-dummy' in '/<>/resolver-42geik/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'. Ign:1 copy:/<>/resolver-42geik/apt_archive ./ InRelease Get:2 copy:/<>/resolver-42geik/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-42geik/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-42geik/apt_archive ./ Sources [244 B] Get:5 copy:/<>/resolver-42geik/apt_archive ./ Packages [562 B] Fetched 2925 B in 0s (72.6 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libpam-krb5 build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbind9-160 libbsd0 libcroco3 libdns1100 libedit2 libfile-stripnondeterminism-perl libgeoip1 libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu60 libisc169 libisccc160 libisccfg160 libk5crypto3 libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblwres160 libmagic-mgc libmagic1 libotp0-heimdal libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libtimedate-perl libtool libwind0-heimdal libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation doc-base dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs krb5-doc geoip-bin krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl geoip-database libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbind9-160 libbsd0 libcroco3 libdns1100 libedit2 libfile-stripnondeterminism-perl libgeoip1 libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu60 libisc169 libisccc160 libisccfg160 libk5crypto3 libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblwres160 libmagic-mgc libmagic1 libotp0-heimdal libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libtimedate-perl libtool libwind0-heimdal libxml2 m4 man-db po-debconf sbuild-build-depends-libpam-krb5-dummy 0 upgraded, 73 newly installed, 0 to remove and 0 not upgraded. Need to get 20.9 MB of archives. After this operation, 86.2 MB of additional disk space will be used. Get:1 copy:/<>/resolver-42geik/apt_archive ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [888 B] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libbsd0 arm64 0.8.7-1ubuntu0.1 [36.6 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main arm64 bsdmainutils arm64 11.1.2ubuntu1 [175 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main arm64 groff-base arm64 1.22.3-10 [1152 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main arm64 libpipeline1 arm64 1.5.0-1 [22.0 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main arm64 man-db arm64 2.8.3-2 [993 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libmagic-mgc arm64 1:5.32-2ubuntu0.3 [184 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libmagic1 arm64 1:5.32-2ubuntu0.3 [61.9 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main arm64 file arm64 1:5.32-2ubuntu0.3 [21.8 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libglib2.0-0 arm64 2.56.4-0ubuntu0.18.04.6 [983 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libicu60 arm64 60.2-3ubuntu3.1 [7987 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libxml2 arm64 2.9.4+dfsg1-6.1ubuntu1.3 [547 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libisc169 arm64 1:9.11.3+dfsg-1ubuntu1.11 [194 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main arm64 libgeoip1 arm64 1.6.12-1 [70.0 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libkrb5support0 arm64 1.16-2ubuntu0.1 [28.2 kB] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libk5crypto3 arm64 1.16-2ubuntu0.1 [80.0 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main arm64 libkeyutils1 arm64 1.5.9-9.2ubuntu2 [8112 B] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libkrb5-3 arm64 1.16-2ubuntu0.1 [241 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgssapi-krb5-2 arm64 1.16-2ubuntu0.1 [103 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libdns1100 arm64 1:9.11.3+dfsg-1ubuntu1.11 [811 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libisccc160 arm64 1:9.11.3+dfsg-1ubuntu1.11 [15.7 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libisccfg160 arm64 1:9.11.3+dfsg-1ubuntu1.11 [42.5 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libbind9-160 arm64 1:9.11.3+dfsg-1ubuntu1.11 [24.7 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main arm64 liblwres160 arm64 1:9.11.3+dfsg-1ubuntu1.11 [30.2 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main arm64 bind9-host arm64 1:9.11.3+dfsg-1ubuntu1.11 [48.2 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gettext-base arm64 0.19.8.1-6ubuntu0.3 [110 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main arm64 libedit2 arm64 3.1-20170329-1 [63.4 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main arm64 libsigsegv2 arm64 2.12-1 [14.1 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main arm64 m4 arm64 1.4.18-1 [185 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main arm64 autoconf all 2.69-11 [322 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main arm64 autotools-dev all 20180224.1 [39.6 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main arm64 automake all 1:1.15.1-3ubuntu2 [509 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-security/main arm64 autopoint all 0.19.8.1-6ubuntu0.3 [426 kB] Get:34 http://ftpmaster.internal/ubuntu bionic/main arm64 libtool all 2.4.6-2 [194 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/main arm64 dh-autoreconf all 17 [15.8 kB] Get:36 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libarchive-zip-perl all 1.60-1ubuntu0.1 [84.6 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/main arm64 libfile-stripnondeterminism-perl all 0.040-1.1~build1 [13.8 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/main arm64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:39 http://ftpmaster.internal/ubuntu bionic/main arm64 dh-strip-nondeterminism all 0.040-1.1~build1 [5208 B] Get:40 http://ftpmaster.internal/ubuntu bionic/main arm64 libcroco3 arm64 0.6.12-2 [68.2 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-security/main arm64 gettext arm64 0.19.8.1-6ubuntu0.3 [1221 kB] Get:42 http://ftpmaster.internal/ubuntu bionic/main arm64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:43 http://ftpmaster.internal/ubuntu bionic/main arm64 po-debconf all 1.0.20 [232 kB] Get:44 http://ftpmaster.internal/ubuntu bionic/main arm64 debhelper all 11.1.6ubuntu1 [902 kB] Get:45 http://ftpmaster.internal/ubuntu bionic/main arm64 krb5-config all 2.6 [22.6 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libgssrpc4 arm64 1.16-2ubuntu0.1 [47.5 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libkdb5-9 arm64 1.16-2ubuntu0.1 [33.1 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libkadm5srv-mit11 arm64 1.16-2ubuntu0.1 [43.8 kB] Get:49 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libkadm5clnt-mit11 arm64 1.16-2ubuntu0.1 [33.9 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main arm64 comerr-dev arm64 2.1-1.44.1-1ubuntu1.3 [38.2 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main arm64 krb5-multidev arm64 1.16-2ubuntu0.1 [120 kB] Get:52 http://ftpmaster.internal/ubuntu bionic/main arm64 libroken18-heimdal arm64 7.5.0+dfsg-1 [35.4 kB] Get:53 http://ftpmaster.internal/ubuntu bionic/main arm64 libasn1-8-heimdal arm64 7.5.0+dfsg-1 [130 kB] Get:54 http://ftpmaster.internal/ubuntu bionic/main arm64 libheimbase1-heimdal arm64 7.5.0+dfsg-1 [24.9 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main arm64 libhcrypto4-heimdal arm64 7.5.0+dfsg-1 [76.4 kB] Get:56 http://ftpmaster.internal/ubuntu bionic/main arm64 libwind0-heimdal arm64 7.5.0+dfsg-1 [47.0 kB] Get:57 http://ftpmaster.internal/ubuntu bionic/main arm64 libhx509-5-heimdal arm64 7.5.0+dfsg-1 [88.5 kB] Get:58 http://ftpmaster.internal/ubuntu bionic/main arm64 libkrb5-26-heimdal arm64 7.5.0+dfsg-1 [170 kB] Get:59 http://ftpmaster.internal/ubuntu bionic/main arm64 libheimntlm0-heimdal arm64 7.5.0+dfsg-1 [13.3 kB] Get:60 http://ftpmaster.internal/ubuntu bionic/main arm64 libgssapi3-heimdal arm64 7.5.0+dfsg-1 [79.1 kB] Get:61 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libsasl2-modules-db arm64 2.1.27~101-g0780600+dfsg-3ubuntu2.1 [13.4 kB] Get:62 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libsasl2-2 arm64 2.1.27~101-g0780600+dfsg-3ubuntu2.1 [43.1 kB] Get:63 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libldap-common all 2.4.45+dfsg-1ubuntu1.3 [16.9 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main arm64 libldap-2.4-2 arm64 2.4.45+dfsg-1ubuntu1.3 [132 kB] Get:65 http://ftpmaster.internal/ubuntu bionic/main arm64 libhdb9-heimdal arm64 7.5.0+dfsg-1 [52.6 kB] Get:66 http://ftpmaster.internal/ubuntu bionic/main arm64 libkadm5clnt7-heimdal arm64 7.5.0+dfsg-1 [15.9 kB] Get:67 http://ftpmaster.internal/ubuntu bionic/main arm64 libkadm5srv8-heimdal arm64 7.5.0+dfsg-1 [29.8 kB] Get:68 http://ftpmaster.internal/ubuntu bionic/main arm64 libpam0g-dev arm64 1.1.8-3.6ubuntu2 [107 kB] Get:69 http://ftpmaster.internal/ubuntu bionic/main arm64 libkafs0-heimdal arm64 7.5.0+dfsg-1 [13.4 kB] Get:70 http://ftpmaster.internal/ubuntu bionic/main arm64 libkdc2-heimdal arm64 7.5.0+dfsg-1 [47.4 kB] Get:71 http://ftpmaster.internal/ubuntu bionic/main arm64 libotp0-heimdal arm64 7.5.0+dfsg-1 [23.9 kB] Get:72 http://ftpmaster.internal/ubuntu bionic/main arm64 libsl0-heimdal arm64 7.5.0+dfsg-1 [12.3 kB] Get:73 http://ftpmaster.internal/ubuntu bionic/main arm64 heimdal-multidev arm64 7.5.0+dfsg-1 [1028 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 20.9 MB in 3s (7924 kB/s) Selecting previously unselected package libbsd0:arm64. (Reading database ... 12469 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1ubuntu0.1_arm64.deb ... Unpacking libbsd0:arm64 (0.8.7-1ubuntu0.1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_arm64.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_arm64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.5.0-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_arm64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.32-2ubuntu0.3_arm64.deb ... Unpacking libmagic-mgc (1:5.32-2ubuntu0.3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../06-libmagic1_1%3a5.32-2ubuntu0.3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.32-2ubuntu0.3) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.32-2ubuntu0.3_arm64.deb ... Unpacking file (1:5.32-2ubuntu0.3) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../08-libglib2.0-0_2.56.4-0ubuntu0.18.04.6_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.56.4-0ubuntu0.18.04.6) ... Selecting previously unselected package libicu60:arm64. Preparing to unpack .../09-libicu60_60.2-3ubuntu3.1_arm64.deb ... Unpacking libicu60:arm64 (60.2-3ubuntu3.1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../10-libxml2_2.9.4+dfsg1-6.1ubuntu1.3_arm64.deb ... Unpacking libxml2:arm64 (2.9.4+dfsg1-6.1ubuntu1.3) ... Selecting previously unselected package libisc169:arm64. Preparing to unpack .../11-libisc169_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking libisc169:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package libgeoip1:arm64. Preparing to unpack .../12-libgeoip1_1.6.12-1_arm64.deb ... Unpacking libgeoip1:arm64 (1.6.12-1) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../13-libkrb5support0_1.16-2ubuntu0.1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../14-libk5crypto3_1.16-2ubuntu0.1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../15-libkeyutils1_1.5.9-9.2ubuntu2_arm64.deb ... Unpacking libkeyutils1:arm64 (1.5.9-9.2ubuntu2) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../16-libkrb5-3_1.16-2ubuntu0.1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../17-libgssapi-krb5-2_1.16-2ubuntu0.1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libdns1100:arm64. Preparing to unpack .../18-libdns1100_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking libdns1100:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package libisccc160:arm64. Preparing to unpack .../19-libisccc160_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking libisccc160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package libisccfg160:arm64. Preparing to unpack .../20-libisccfg160_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking libisccfg160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package libbind9-160:arm64. Preparing to unpack .../21-libbind9-160_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking libbind9-160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package liblwres160:arm64. Preparing to unpack .../22-liblwres160_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking liblwres160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package bind9-host. Preparing to unpack .../23-bind9-host_1%3a9.11.3+dfsg-1ubuntu1.11_arm64.deb ... Unpacking bind9-host (1:9.11.3+dfsg-1ubuntu1.11) ... Selecting previously unselected package gettext-base. Preparing to unpack .../24-gettext-base_0.19.8.1-6ubuntu0.3_arm64.deb ... Unpacking gettext-base (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../25-libedit2_3.1-20170329-1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20170329-1) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../26-libsigsegv2_2.12-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../27-m4_1.4.18-1_arm64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../28-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../29-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../30-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../31-autopoint_0.19.8.1-6ubuntu0.3_all.deb ... Unpacking autopoint (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libtool. Preparing to unpack .../32-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../33-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../34-libarchive-zip-perl_1.60-1ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.60-1ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../35-libfile-stripnondeterminism-perl_0.040-1.1~build1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../36-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../37-dh-strip-nondeterminism_0.040-1.1~build1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1.1~build1) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../38-libcroco3_0.6.12-2_arm64.deb ... Unpacking libcroco3:arm64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../39-gettext_0.19.8.1-6ubuntu0.3_arm64.deb ... Unpacking gettext (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../40-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../41-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../42-debhelper_11.1.6ubuntu1_all.deb ... Unpacking debhelper (11.1.6ubuntu1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../43-krb5-config_2.6_all.deb ... Unpacking krb5-config (2.6) ... Selecting previously unselected package libgssrpc4:arm64. Preparing to unpack .../44-libgssrpc4_1.16-2ubuntu0.1_arm64.deb ... Unpacking libgssrpc4:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libkdb5-9:arm64. Preparing to unpack .../45-libkdb5-9_1.16-2ubuntu0.1_arm64.deb ... Unpacking libkdb5-9:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libkadm5srv-mit11:arm64. Preparing to unpack .../46-libkadm5srv-mit11_1.16-2ubuntu0.1_arm64.deb ... Unpacking libkadm5srv-mit11:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libkadm5clnt-mit11:arm64. Preparing to unpack .../47-libkadm5clnt-mit11_1.16-2ubuntu0.1_arm64.deb ... Unpacking libkadm5clnt-mit11:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../48-comerr-dev_2.1-1.44.1-1ubuntu1.3_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.44.1-1ubuntu1.3) ... Selecting previously unselected package krb5-multidev:arm64. Preparing to unpack .../49-krb5-multidev_1.16-2ubuntu0.1_arm64.deb ... Unpacking krb5-multidev:arm64 (1.16-2ubuntu0.1) ... Selecting previously unselected package libroken18-heimdal:arm64. Preparing to unpack .../50-libroken18-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libroken18-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libasn1-8-heimdal:arm64. Preparing to unpack .../51-libasn1-8-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libasn1-8-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libheimbase1-heimdal:arm64. Preparing to unpack .../52-libheimbase1-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libheimbase1-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libhcrypto4-heimdal:arm64. Preparing to unpack .../53-libhcrypto4-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libhcrypto4-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libwind0-heimdal:arm64. Preparing to unpack .../54-libwind0-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libwind0-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libhx509-5-heimdal:arm64. Preparing to unpack .../55-libhx509-5-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libhx509-5-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libkrb5-26-heimdal:arm64. Preparing to unpack .../56-libkrb5-26-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libkrb5-26-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libheimntlm0-heimdal:arm64. Preparing to unpack .../57-libheimntlm0-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libheimntlm0-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libgssapi3-heimdal:arm64. Preparing to unpack .../58-libgssapi3-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libgssapi3-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../59-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2.1_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27~101-g0780600+dfsg-3ubuntu2.1) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../60-libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2.1_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27~101-g0780600+dfsg-3ubuntu2.1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../61-libldap-common_2.4.45+dfsg-1ubuntu1.3_all.deb ... Unpacking libldap-common (2.4.45+dfsg-1ubuntu1.3) ... Selecting previously unselected package libldap-2.4-2:arm64. Preparing to unpack .../62-libldap-2.4-2_2.4.45+dfsg-1ubuntu1.3_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.45+dfsg-1ubuntu1.3) ... Selecting previously unselected package libhdb9-heimdal:arm64. Preparing to unpack .../63-libhdb9-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libhdb9-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libkadm5clnt7-heimdal:arm64. Preparing to unpack .../64-libkadm5clnt7-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libkadm5clnt7-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libkadm5srv8-heimdal:arm64. Preparing to unpack .../65-libkadm5srv8-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libkadm5srv8-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../66-libpam0g-dev_1.1.8-3.6ubuntu2_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.1.8-3.6ubuntu2) ... Selecting previously unselected package libkafs0-heimdal:arm64. Preparing to unpack .../67-libkafs0-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libkafs0-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libkdc2-heimdal:arm64. Preparing to unpack .../68-libkdc2-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libkdc2-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libotp0-heimdal:arm64. Preparing to unpack .../69-libotp0-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libotp0-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package libsl0-heimdal:arm64. Preparing to unpack .../70-libsl0-heimdal_7.5.0+dfsg-1_arm64.deb ... Unpacking libsl0-heimdal:arm64 (7.5.0+dfsg-1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../71-heimdal-multidev_7.5.0+dfsg-1_arm64.deb ... Unpacking heimdal-multidev (7.5.0+dfsg-1) ... Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy. Preparing to unpack .../72-sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Setting up libedit2:arm64 (3.1-20170329-1) ... Setting up libpam0g-dev:arm64 (1.1.8-3.6ubuntu2) ... Setting up libicu60:arm64 (60.2-3ubuntu3.1) ... Setting up libarchive-zip-perl (1.60-1ubuntu0.1) ... Setting up comerr-dev:arm64 (2.1-1.44.1-1ubuntu1.3) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:arm64 (2.12-1) ... Setting up libldap-common (2.4.45+dfsg-1ubuntu1.3) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:arm64 (2.56.4-0ubuntu0.18.04.6) ... No schema files found: doing nothing. Setting up libsasl2-modules-db:arm64 (2.1.27~101-g0780600+dfsg-3ubuntu2.1) ... Setting up libsasl2-2:arm64 (2.1.27~101-g0780600+dfsg-3ubuntu2.1) ... Setting up gettext-base (0.19.8.1-6ubuntu0.3) ... Setting up libpipeline1:arm64 (1.5.0-1) ... Setting up libroken18-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up m4 (1.4.18-1) ... Setting up libgeoip1:arm64 (1.6.12-1) ... Setting up libbsd0:arm64 (0.8.7-1ubuntu0.1) ... Setting up libkrb5support0:arm64 (1.16-2ubuntu0.1) ... Setting up libxml2:arm64 (2.9.4+dfsg1-6.1ubuntu1.3) ... Setting up libmagic-mgc (1:5.32-2ubuntu0.3) ... Setting up libmagic1:arm64 (1:5.32-2ubuntu0.3) ... Setting up libcroco3:arm64 (0.6.12-2) ... Processing triggers for libc-bin (2.27-3ubuntu1.1) ... Setting up autotools-dev (20180224.1) ... Setting up libheimbase1-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libkeyutils1:arm64 (1.5.9-9.2ubuntu2) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libsl0-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up liblwres160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up autopoint (0.19.8.1-6ubuntu0.3) ... Setting up libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Setting up libisc169:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libk5crypto3:arm64 (1.16-2ubuntu0.1) ... Setting up libisccc160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libwind0-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up gettext (0.19.8.1-6ubuntu0.3) ... Setting up libasn1-8-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libhcrypto4-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.32-2ubuntu0.3) ... Setting up libhx509-5-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libkrb5-3:arm64 (1.16-2ubuntu0.1) ... Setting up libkrb5-26-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libheimntlm0-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libtool (2.4.6-2) ... Setting up libotp0-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up po-debconf (1.0.20) ... Setting up libkafs0-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libkadm5clnt7-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libgssapi-krb5-2:arm64 (1.16-2ubuntu0.1) ... Setting up libgssapi3-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up libdns1100:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libgssrpc4:arm64 (1.16-2ubuntu0.1) ... Setting up libkdb5-9:arm64 (1.16-2ubuntu0.1) ... Setting up libisccfg160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libldap-2.4-2:arm64 (2.4.45+dfsg-1ubuntu1.3) ... Setting up libkadm5srv-mit11:arm64 (1.16-2ubuntu0.1) ... Setting up libkadm5clnt-mit11:arm64 (1.16-2ubuntu0.1) ... Setting up libbind9-160:arm64 (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libhdb9-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up krb5-multidev:arm64 (1.16-2ubuntu0.1) ... Setting up libkadm5srv8-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up bind9-host (1:9.11.3+dfsg-1ubuntu1.11) ... Setting up libkdc2-heimdal:arm64 (7.5.0+dfsg-1) ... Setting up krb5-config (2.6) ... Setting up heimdal-multidev (7.5.0+dfsg-1) ... Setting up dh-autoreconf (17) ... Setting up dh-strip-nondeterminism (0.040-1.1~build1) ... Setting up debhelper (11.1.6ubuntu1) ... Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3ubuntu1.1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-176-generic arm64 (aarch64) Toolchain package versions: binutils_2.30-21ubuntu1~18.04.2 dpkg-dev_1.19.0.5ubuntu2 g++-7_7.5.0-3ubuntu1~18.04 gcc-7_7.5.0-3ubuntu1~18.04 libc6-dev_2.27-3ubuntu1.1 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 linux-libc-dev_4.15.0-91.92 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1ubuntu0.18.04.1 apt_1.6.6ubuntu0.1 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6ubuntu0.3 autotools-dev_20180224.1 base-files_10.1ubuntu2.2 base-passwd_3.5.44 bash_4.4.18-2ubuntu1 bind9-host_1:9.11.3+dfsg-1ubuntu1.11 binutils_2.30-21ubuntu1~18.04.2 binutils-aarch64-linux-gnu_2.30-21ubuntu1~18.04.2 binutils-common_2.30-21ubuntu1~18.04.2 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3 build-essential_12.4ubuntu1 bzip2_1.0.6-8.1ubuntu0.2 ca-certificates_20180409 comerr-dev_2.1-1.44.1-1ubuntu1.3 coreutils_8.28-1ubuntu1 cpp_4:7.4.0-1ubuntu2.3 cpp-7_7.5.0-3ubuntu1~18.04 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.1.6ubuntu1 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.040-1.1~build1 diffutils_1:3.6-1 dpkg_1.19.0.5ubuntu2 dpkg-dev_1.19.0.5ubuntu2 e2fsprogs_1.44.1-1ubuntu1.3 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3 file_1:5.32-2ubuntu0.3 findutils_4.6.0+git+20170828-2 g++_4:7.4.0-1ubuntu2.3 g++-7_7.5.0-3ubuntu1~18.04 gcc_4:7.4.0-1ubuntu2.3 gcc-7_7.5.0-3ubuntu1~18.04 gcc-7-base_7.5.0-3ubuntu1~18.04 gcc-8-base_8.4.0-1ubuntu1~18.04 gettext_0.19.8.1-6ubuntu0.3 gettext-base_0.19.8.1-6ubuntu0.3 gpg_2.2.4-1ubuntu1.2 gpg-agent_2.2.4-1ubuntu1.2 gpgconf_2.2.4-1ubuntu1.2 gpgv_2.2.4-1ubuntu1.2 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1 heimdal-multidev_7.5.0+dfsg-1 hostname_3.20 init_1.51 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 krb5-config_2.6 krb5-multidev_1.16-2ubuntu0.1 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5.1 libapt-pkg5.0_1.6.6ubuntu0.1 libarchive-zip-perl_1.60-1ubuntu0.1 libargon2-0_0~20161029-1.1 libasan4_7.5.0-3ubuntu1~18.04 libasn1-8-heimdal_7.5.0+dfsg-1 libassuan0_2.5.1-2 libatomic1_8.4.0-1ubuntu1~18.04 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbind9-160_1:9.11.3+dfsg-1ubuntu1.11 libbinutils_2.30-21ubuntu1~18.04.2 libblkid1_2.31.1-0.4ubuntu3 libbsd0_0.8.7-1ubuntu0.1 libbz2-1.0_1.0.6-8.1ubuntu0.2 libc-bin_2.27-3ubuntu1.1 libc-dev-bin_2.27-3ubuntu1.1 libc6_2.27-3ubuntu1.1 libc6-dev_2.27-3ubuntu1.1 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8.4.0-1ubuntu1~18.04 libcom-err2_1.44.1-1ubuntu1.3 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libdb5.3_5.3.28-13.1ubuntu1.1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdns1100_1:9.11.3+dfsg-1ubuntu1.11 libdpkg-perl_1.19.0.5ubuntu2 libedit2_3.1-20170329-1 libext2fs2_1.44.1-1ubuntu1.3 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.040-1.1~build1 libgcc-7-dev_7.5.0-3ubuntu1~18.04 libgcc1_1:8.4.0-1ubuntu1~18.04 libgcrypt20_1.8.1-4ubuntu1.2 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libgeoip1_1.6.12-1 libglib2.0-0_2.56.4-0ubuntu0.18.04.6 libgmp10_2:6.1.2+dfsg-2 libgnutls30_3.5.18-1ubuntu1.3 libgomp1_8.4.0-1ubuntu1~18.04 libgpg-error0_1.27-6 libgssapi-krb5-2_1.16-2ubuntu0.1 libgssapi3-heimdal_7.5.0+dfsg-1 libgssrpc4_1.16-2ubuntu0.1 libhcrypto4-heimdal_7.5.0+dfsg-1 libhdb9-heimdal_7.5.0+dfsg-1 libheimbase1-heimdal_7.5.0+dfsg-1 libheimntlm0-heimdal_7.5.0+dfsg-1 libhogweed4_3.4-1 libhx509-5-heimdal_7.5.0+dfsg-1 libicu60_60.2-3ubuntu3.1 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1ubuntu0.2 libip4tc0_1.6.1-2ubuntu2 libisc169_1:9.11.3+dfsg-1ubuntu1.11 libisccc160_1:9.11.3+dfsg-1ubuntu1.11 libisccfg160_1:9.11.3+dfsg-1ubuntu1.11 libisl19_0.19-1 libitm1_8.4.0-1ubuntu1~18.04 libjson-c3_0.12.1-1.3 libk5crypto3_1.16-2ubuntu0.1 libkadm5clnt-mit11_1.16-2ubuntu0.1 libkadm5clnt7-heimdal_7.5.0+dfsg-1 libkadm5srv-mit11_1.16-2ubuntu0.1 libkadm5srv8-heimdal_7.5.0+dfsg-1 libkafs0-heimdal_7.5.0+dfsg-1 libkdb5-9_1.16-2ubuntu0.1 libkdc2-heimdal_7.5.0+dfsg-1 libkeyutils1_1.5.9-9.2ubuntu2 libkmod2_24-1ubuntu3 libkrb5-26-heimdal_7.5.0+dfsg-1 libkrb5-3_1.16-2ubuntu0.1 libkrb5support0_1.16-2ubuntu0.1 libldap-2.4-2_2.4.45+dfsg-1ubuntu1.3 libldap-common_2.4.45+dfsg-1ubuntu1.3 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.4.0-1ubuntu1~18.04 liblwres160_1:9.11.3+dfsg-1ubuntu1.11 liblz4-1_0.0~r131-2ubuntu3 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-2ubuntu0.3 libmagic1_1:5.32-2ubuntu0.3 libmount1_2.31.1-0.4ubuntu3 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnettle6_3.4-1 libnpth0_1.5-3 libotp0-heimdal_7.5.0+dfsg-1 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpam0g-dev_1.1.8-3.6ubuntu2 libpcre3_2:8.39-9 libperl5.26_5.26.1-6ubuntu0.3 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1ubuntu0.18.04.2 libprocps6_2:3.3.12-3ubuntu1.1 libreadline7_7.0-3 libroken18-heimdal_7.5.0+dfsg-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2.1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2.1 libseccomp2_2.4.1-0ubuntu0.18.04.2 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1 libsigsegv2_2.12-1 libsl0-heimdal_7.5.0+dfsg-1 libsmartcols1_2.31.1-0.4ubuntu3 libsqlite3-0_3.22.0-1ubuntu0.3 libss2_1.44.1-1ubuntu1.3 libssl1.1_1.1.1-1ubuntu2.1~18.04.5 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 libsystemd0_237-3ubuntu10.38 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libtsan0_8.4.0-1ubuntu1~18.04 libubsan0_7.5.0-3ubuntu1~18.04 libudev1_237-3ubuntu10.38 libunistring2_0.9.9-0ubuntu1 libuuid1_2.31.1-0.4ubuntu3 libwind0-heimdal_7.5.0+dfsg-1 libxml2_2.9.4+dfsg1-6.1ubuntu1.3 libzstd1_1.3.3+dfsg-2ubuntu1.1 linux-libc-dev_4.15.0-91.92 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.31.1-0.4ubuntu3 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 openssl_1.1.1-1ubuntu2.1~18.04.5 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-2ubuntu1.1 perl_5.26.1-6ubuntu0.3 perl-base_5.26.1-6ubuntu0.3 perl-modules-5.26_5.26.1-6ubuntu0.3 pinentry-curses_1.1.0-1 pkgbinarymangler_138.18.04.0 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1.1 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_237-3ubuntu10.38 systemd-sysv_237-3ubuntu10.38 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2 tzdata_2019c-0ubuntu0.18.04 ubuntu-keyring_2018.02.28 util-linux_2.31.1-0.4ubuntu3 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Mar 24 13:15:24 2020 UTC gpgv: using RSA key 7FE79B445728C8EA0042839E45BCE75B840B1F69 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.8-1ubuntu0.1.dsc dpkg-source: info: extracting libpam-krb5 in libpam-krb5-4.8 dpkg-source: info: unpacking libpam-krb5_4.8.orig.tar.xz dpkg-source: info: unpacking libpam-krb5_4.8-1ubuntu0.1.debian.tar.xz dpkg-source: info: applying CVE-2020-10595.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-19091440 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-19091440 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-19091440 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libpam-krb5 dpkg-buildpackage: info: source version 4.8-1ubuntu0.1 dpkg-buildpackage: info: source distribution bionic-security dpkg-source --before-build libpam-krb5-4.8 dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build-mit build-heimdal make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:26: installing 'build-aux/compile' configure.ac:18: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' mkdir build-mit build-heimdal dh_auto_configure -Bbuild-mit -- \ --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu \ --with-krb5-include=/usr/include/mit-krb5 \ --with-krb5-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 \ --with-kadm-client-include=/usr/include/mit-krb5 \ --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 cd build-mit && ../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu --with-krb5-include=/usr/include/mit-krb5 --with-krb5-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 --with-kadm-client-include=/usr/include/mit-krb5 --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/mit-krb5 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5-config... no checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... no checking hx509_err.h presence... no checking for hx509_err.h... no checking for krb5_creds.session... no checking for krb5_realm... no checking for krb5_cc_get_full_name... yes checking for krb5_data_free... no checking for krb5_free_default_realm... yes checking for krb5_free_string... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... no checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes checking for krb5_get_init_creds_opt_set_out_ccache... yes checking for krb5_get_init_creds_opt_set_pa... yes checking for krb5_init_secure_context... yes checking for krb5_principal_get_realm... no checking for krb5_principal_set_comp_string... no checking for krb5_set_password... yes checking for krb5_set_trace_filename... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... no checking for krb5_get_init_creds_opt_set_pkinit... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... no checking kadm5/kadm5_err.h presence... no checking for kadm5/kadm5_err.h... no checking for kadm5_init_krb5_context... yes checking for kadm5_init_with_skey_ctx... no checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_configure -Bbuild-heimdal -- \ --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu \ --with-krb5-include=/usr/include/heimdal \ --with-krb5-lib=/usr/lib/aarch64-linux-gnu/heimdal \ --with-kadm-client-include=/usr/include/heimdal \ --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/heimdal cd build-heimdal && ../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/aarch64-linux-gnu --with-krb5-include=/usr/include/heimdal --with-krb5-lib=/usr/lib/aarch64-linux-gnu/heimdal --with-kadm-client-include=/usr/include/heimdal --with-kadm-client-lib=/usr/lib/aarch64-linux-gnu/heimdal checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... no checking if gcc supports -fstrict-overflow... yes checking if gcc supports -fstrict-aliasing... yes checking if gcc supports -Wall... yes checking if gcc supports -Wextra... yes checking if gcc supports -Wformat=2... yes checking if gcc supports -Wformat-overflow=2... yes checking if gcc supports -Wformat-signedness... yes checking if gcc supports -Wformat-truncation=2... yes checking if gcc supports -Wnull-dereference... yes checking if gcc supports -Winit-self... yes checking if gcc supports -Wswitch-enum... yes checking if gcc supports -Wstrict-overflow=5... yes checking if gcc supports -Wmissing-format-attribute... yes checking if gcc supports -Walloc-zero... yes checking if gcc supports -Wduplicated-branches... yes checking if gcc supports -Wduplicated-cond... yes checking if gcc supports -Wtrampolines... yes checking if gcc supports -Wfloat-equal... yes checking if gcc supports -Wdeclaration-after-statement... yes checking if gcc supports -Wshadow... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wbad-function-cast... yes checking if gcc supports -Wcast-align... yes checking if gcc supports -Wwrite-strings... yes checking if gcc supports -Wconversion... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wdate-time... yes checking if gcc supports -Wjump-misses-init... yes checking if gcc supports -Wlogical-op... yes checking if gcc supports -Wstrict-prototypes... yes checking if gcc supports -Wold-style-definition... yes checking if gcc supports -Wmissing-prototypes... yes checking if gcc supports -Wmissing-declarations... yes checking if gcc supports -Wnormalized=nfc... yes checking if gcc supports -Wpacked... yes checking if gcc supports -Wredundant-decls... yes checking if gcc supports -Wrestrict... yes checking if gcc supports -Wnested-externs... yes checking if gcc supports -Winline... yes checking if gcc supports -Wvla... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5-config... no checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... no checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... yes checking hx509_err.h presence... yes checking for hx509_err.h... yes checking for krb5_creds.session... yes checking for krb5_realm... yes checking for krb5_cc_get_full_name... yes checking for krb5_data_free... yes checking for krb5_free_default_realm... yes checking for krb5_free_string... no checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... yes checking for krb5_get_init_creds_opt_set_fast_ccache_name... no checking for krb5_get_init_creds_opt_set_out_ccache... no checking for krb5_get_init_creds_opt_set_pa... no checking for krb5_init_secure_context... no checking for krb5_principal_get_realm... yes checking for krb5_principal_set_comp_string... yes checking for krb5_set_password... yes checking for krb5_set_trace_filename... no checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... yes checking for krb5_get_init_creds_opt_set_pkinit... yes checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... yes checking kadm5/kadm5_err.h presence... yes checking for kadm5/kadm5_err.h... yes checking for kadm5_init_krb5_context... no checking for kadm5_init_with_skey_ctx... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build -Bbuild-mit cd build-mit && make -j4 -O make all-am make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c -fPIC -DPIC -o .libs/alt-auth.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c -fPIC -DPIC -o .libs/fast.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/aarch64-linux-gnu/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../pam_krb5.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-mit' dh_auto_build -Bbuild-heimdal cd build-heimdal && make -j4 -O make all-am make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c -fPIC -DPIC -o .libs/alt-auth.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c -fPIC -DPIC -o .libs/fast.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/aarch64-linux-gnu/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/aarch64-linux-gnu/heimdal -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../pam_krb5.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-heimdal' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test -Bbuild-mit cd build-mit && make -j4 -O check VERBOSE=1 make tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strndup-t make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/<>/build-mit/../tests"' -DC_TAP_BUILD='"/<>/build-mit/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/fakepam/libfakepam.a make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/tests_runtests-runtests.o -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/tests_runtests-runtests.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/aarch64-linux-gnu/mit-krb5 -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/aarch64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make check-local make[3]: Entering directory '/<>/build-mit' cd tests && ./runtests -l '/<>/build-mit/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod................skipped (POD syntax tests normally skipped) docs/pod-spelling.......skipped (Spelling tests only run for author) docs/urls...............skipped (Documentation URL tests only run for author) module/alt-auth.........skipped (Kerberos tests not configured) module/bad-authtok......skipped (Kerberos tests not configured) module/basic............ok module/cache............skipped (Kerberos tests not configured) module/cache-cleanup....skipped (Kerberos tests not configured) module/expired..........skipped (Kerberos tests not configured) module/fast.............skipped (Kerberos tests not configured) module/no-cache.........skipped (Kerberos tests not configured) module/pam-user.........skipped (Kerberos tests not configured) module/password.........skipped (Kerberos tests not configured) module/pkinit...........skipped (PKINIT tests not configured) module/realm............skipped (Kerberos tests not configured) module/stacked..........skipped (Kerberos tests not configured) pam-util/args...........ok pam-util/fakepam........ok pam-util/logging........ok pam-util/options........ok pam-util/vector.........ok portable/asprintf.......ok portable/mkstemp........ok portable/snprintf.......ok portable/strndup........ok All tests successful, 15 tests skipped. Files=25, Tests=1464, 0.82 seconds (0.61 usr + 0.14 sys = 0.74 CPU) make[3]: Leaving directory '/<>/build-mit' dh_auto_test -Bbuild-heimdal cd build-heimdal && make -j4 -O check VERBOSE=1 make tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strndup-t make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/<>/build-heimdal/../tests"' -DC_TAP_BUILD='"/<>/build-heimdal/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/fakepam/libfakepam.a make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/tests_runtests-runtests.o -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/tests_runtests-runtests.o -L/usr/lib/aarch64-linux-gnu/heimdal -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/aarch64-linux-gnu/heimdal -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/aarch64-linux-gnu/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/aarch64-linux-gnu/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/aarch64-linux-gnu/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-heimdal' make check-local make[3]: Entering directory '/<>/build-heimdal' cd tests && ./runtests -l '/<>/build-heimdal/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod................skipped (POD syntax tests normally skipped) docs/pod-spelling.......skipped (Spelling tests only run for author) docs/urls...............skipped (Documentation URL tests only run for author) module/alt-auth.........skipped (Kerberos tests not configured) module/bad-authtok......skipped (Kerberos tests not configured) module/basic............ok module/cache............skipped (Kerberos tests not configured) module/cache-cleanup....skipped (Kerberos tests not configured) module/expired..........skipped (Kerberos tests not configured) module/fast.............skipped (FAST support not available) module/no-cache.........skipped (Kerberos tests not configured) module/pam-user.........skipped (Kerberos tests not configured) module/password.........skipped (Kerberos tests not configured) module/pkinit...........skipped (PKINIT tests not configured) module/realm............skipped (Kerberos tests not configured) module/stacked..........skipped (Kerberos tests not configured) pam-util/args...........ok pam-util/fakepam........ok pam-util/logging........ok pam-util/options........ok pam-util/vector.........ok portable/asprintf.......ok portable/mkstemp........ok portable/snprintf.......ok portable/strndup........ok All tests successful, 15 tests skipped. Files=25, Tests=1464, 0.89 seconds (0.68 usr + 0.15 sys = 0.83 CPU) make[3]: Leaving directory '/<>/build-heimdal' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5 cd build-mit && make -j1 install DESTDIR=/<>/debian/libpam-krb5 AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-mit' make[3]: Entering directory '/<>/build-mit' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/libpam-krb5/usr/share/man/man5' /usr/bin/install -c -m 644 ../pam_krb5.5 '/<>/debian/libpam-krb5/usr/share/man/man5' /bin/mkdir -p '/<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c pam_krb5.la '/<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security' libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<>/debian/libpam-krb5/lib/aarch64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make[3]: Leaving directory '/<>/build-mit' make[2]: Leaving directory '/<>/build-mit' dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal cd build-heimdal && make -j1 install DESTDIR=/<>/debian/libpam-heimdal AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-heimdal' make[3]: Entering directory '/<>/build-heimdal' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/libpam-heimdal/usr/share/man/man5' /usr/bin/install -c -m 644 ../pam_krb5.5 '/<>/debian/libpam-heimdal/usr/share/man/man5' /bin/mkdir -p '/<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c pam_krb5.la '/<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security' libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security/pam_krb5.so libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<>/debian/libpam-heimdal/lib/aarch64-linux-gnu/security/pam_krb5.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make[3]: Leaving directory '/<>/build-heimdal' make[2]: Leaving directory '/<>/build-heimdal' rm debian/libpam-*/lib/*/security/*.la chmod 644 debian/libpam-*/lib/*/security/*.so install -d debian/libpam-krb5/usr/share/pam-configs install -d debian/libpam-heimdal/usr/share/pam-configs install -m 644 debian/pam-auth-update \ debian/libpam-krb5/usr/share/pam-configs/krb5 install -m 644 debian/pam-auth-update \ debian/libpam-heimdal/usr/share/pam-configs/krb5 make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libpam-heimdal-dbgsym (in debian/.debhelper/libpam-heimdal/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-krb5-dbgsym (in debian/.debhelper/libpam-krb5/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-heimdal (in debian/libpam-heimdal); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-krb5 (in debian/libpam-krb5); do_strip: 1, oemstrip: pkgstriptranslations: libpam-heimdal-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-heimdal/dbgsym-root/DEBIAN/control, package libpam-heimdal-dbgsym, directory debian/.debhelper/libpam-heimdal/dbgsym-root dpkg-deb: building package 'libpam-heimdal-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-heimdal/libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.deb'. Renaming libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.deb to libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.ddeb pkgstriptranslations: libpam-krb5-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-krb5/dbgsym-root/DEBIAN/control, package libpam-krb5-dbgsym, directory debian/.debhelper/libpam-krb5/dbgsym-root dpkg-deb: building package 'libpam-krb5-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-krb5/libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.deb'. Renaming libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.deb to libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.ddeb pkgstriptranslations: libpam-heimdal does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-heimdal/DEBIAN/control, package libpam-heimdal, directory debian/libpam-heimdal .. removing usr/share/doc/libpam-heimdal/changelog.gz INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... pkgstriptranslations: libpam-krb5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-heimdal) ... pkgstripfiles: processing control file: debian/libpam-krb5/DEBIAN/control, package libpam-krb5, directory debian/libpam-krb5 .. removing usr/share/doc/libpam-krb5/changelog.gz pkgstripfiles: Truncating usr/share/doc/libpam-krb5/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-krb5 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-krb5' in '../libpam-krb5_4.8-1ubuntu0.1_arm64.deb'. pkgstripfiles: Truncating usr/share/doc/libpam-heimdal/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-heimdal ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-heimdal' in '../libpam-heimdal_4.8-1ubuntu0.1_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../libpam-krb5_4.8-1ubuntu0.1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build libpam-krb5-4.8 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200331-1134 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libpam-krb5_4.8-1ubuntu0.1_arm64.changes: ----------------------------------------- Format: 1.8 Date: Tue, 24 Mar 2020 09:23:58 -0300 Source: libpam-krb5 Binary: libpam-krb5 libpam-heimdal Architecture: arm64 Version: 4.8-1ubuntu0.1 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: libpam-heimdal - PAM module for Heimdal Kerberos libpam-krb5 - PAM module for MIT Kerberos Changes: libpam-krb5 (4.8-1ubuntu0.1) bionic-security; urgency=medium . * SECURITY UPDATE: One-byte buffer overflow - debian/patches/CVE-2020-10595.patch: checks prompts[i].reply->length boundaries in prompting.c. - CVE-2020-10595 Checksums-Sha1: 3854f8410d779dc77d4d25f474396abda88878e0 91944 libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.ddeb c5d4fdd334c755e5ef01b8d8fc117a3b20176fdf 57132 libpam-heimdal_4.8-1ubuntu0.1_arm64.deb e91c1f47e5a5beeb5bafe7c2961d6528fde72ea0 70720 libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.ddeb 8891652affd43d22c8edbfb95d18843bd531e72a 7863 libpam-krb5_4.8-1ubuntu0.1_arm64.buildinfo 5faed4e6c1000680a623e1bd773b9ffecb1e7367 60008 libpam-krb5_4.8-1ubuntu0.1_arm64.deb Checksums-Sha256: 4af6c04ac7db8525b4e4a9f77b09c298847c5c960df4b7f92ff732fc09aec5c2 91944 libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.ddeb 32f383b600a5f4fffe1fe00a1bd5f768438c46526ab914545b1cfcc0ecfd08bd 57132 libpam-heimdal_4.8-1ubuntu0.1_arm64.deb 7e22441d2a7af3f0a52e80d36cd8d4f91c65233c7a91266c6cc87c3b266386e8 70720 libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.ddeb bb55332a74bea7803af7d3cb8ff7e95f418054bce0d10558f25c21975f8881a4 7863 libpam-krb5_4.8-1ubuntu0.1_arm64.buildinfo 91463c4e16ae8c297709080cb4b419fe5ff1763f66f3cdaf8ab9475767c2e21c 60008 libpam-krb5_4.8-1ubuntu0.1_arm64.deb Files: 66790ebbb277ad5c58f8a7bf13b5a845 91944 debug optional libpam-heimdal-dbgsym_4.8-1ubuntu0.1_arm64.ddeb 14053727c769f831c3a80f96d686718b 57132 admin optional libpam-heimdal_4.8-1ubuntu0.1_arm64.deb f14d096f7d0df3b5b2340fe36e52b5ae 70720 debug optional libpam-krb5-dbgsym_4.8-1ubuntu0.1_arm64.ddeb 7bec1304effaf9dfe8d740819fc0b451 7863 admin optional libpam-krb5_4.8-1ubuntu0.1_arm64.buildinfo 656b455baa311c337ba3f770a6ae430f 60008 admin optional libpam-krb5_4.8-1ubuntu0.1_arm64.deb Original-Maintainer: Russ Allbery +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-heimdal_4.8-1ubuntu0.1_arm64.deb --------------------------------------- new debian package, version 2.0. size 57132 bytes: control archive=1424 bytes. 772 bytes, 18 lines control 583 bytes, 8 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-heimdal Source: libpam-krb5 Version: 4.8-1ubuntu0.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 144 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.26), libkrb5-26-heimdal (>= 1.7~git20161112) Conflicts: libpam-krb5 Section: admin Priority: optional Multi-Arch: same Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for Heimdal Kerberos A Kerberos PAM module build against the Heimdal libraries. It supports authenticating against a Kerberos KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. Original-Maintainer: Russ Allbery drwxr-xr-x root/root 0 2020-03-24 12:23 ./ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 50968 2020-03-24 12:23 ./lib/aarch64-linux-gnu/security/pam_krb5.so drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/doc/libpam-heimdal/ -rw-r--r-- root/root 673 2017-12-31 03:45 ./usr/share/doc/libpam-heimdal/NEWS.Debian.gz -rw-r--r-- root/root 10990 2017-12-31 03:34 ./usr/share/doc/libpam-heimdal/README.gz -rw-r--r-- root/root 1949 2017-12-31 03:34 ./usr/share/doc/libpam-heimdal/TODO.gz -rw-r--r-- root/root 2787 2020-03-24 12:23 ./usr/share/doc/libpam-heimdal/changelog.Debian.gz -rw-r--r-- root/root 18661 2017-12-31 03:57 ./usr/share/doc/libpam-heimdal/copyright drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/man/man5/ -rw-r--r-- root/root 16379 2020-03-24 12:23 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2020-03-24 12:23 ./usr/share/pam-configs/krb5 libpam-krb5_4.8-1ubuntu0.1_arm64.deb ------------------------------------ new debian package, version 2.0. size 60008 bytes: control archive=1440 bytes. 740 bytes, 17 lines control 645 bytes, 9 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-krb5 Version: 4.8-1ubuntu0.1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 150 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.26), libkrb5-3 (>= 1.10.2+dfsg) Conflicts: libpam-heimdal Section: admin Priority: optional Multi-Arch: same Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for MIT Kerberos A Kerberos PAM module build against the MIT Kerberos libraries. It supports authenticating against a Kerberos KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. Original-Maintainer: Russ Allbery drwxr-xr-x root/root 0 2020-03-24 12:23 ./ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 55064 2020-03-24 12:23 ./lib/aarch64-linux-gnu/security/pam_krb5.so drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/doc/libpam-krb5/ -rw-r--r-- root/root 672 2017-12-31 03:45 ./usr/share/doc/libpam-krb5/NEWS.Debian.gz -rw-r--r-- root/root 2006 2017-12-31 03:45 ./usr/share/doc/libpam-krb5/README.Debian.gz -rw-r--r-- root/root 10990 2017-12-31 03:34 ./usr/share/doc/libpam-krb5/README.gz -rw-r--r-- root/root 1949 2017-12-31 03:34 ./usr/share/doc/libpam-krb5/TODO.gz -rw-r--r-- root/root 2787 2020-03-24 12:23 ./usr/share/doc/libpam-krb5/changelog.Debian.gz -rw-r--r-- root/root 18661 2017-12-31 03:57 ./usr/share/doc/libpam-krb5/copyright drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/man/man5/ -rw-r--r-- root/root 16379 2020-03-24 12:23 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2020-03-24 12:23 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2020-03-24 12:23 ./usr/share/pam-configs/krb5 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build-Space: 28320 Build-Time: 134 Distribution: bionic Host Architecture: arm64 Install-Time: 28 Job: libpam-krb5_4.8-1ubuntu0.1.dsc Machine Architecture: arm64 Package: libpam-krb5 Package-Time: 165 Source-Version: 4.8-1ubuntu0.1 Space: 28320 Status: successful Version: 4.8-1ubuntu0.1 -------------------------------------------------------------------------------- Finished at 20200331-1134 Build needed 00:02:45, 28320k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=bionic --arch=arm64 PACKAGEBUILD-19091440 Scanning for processes to kill in build PACKAGEBUILD-19091440