https://launchpad.net/ubuntu/+source/pam/1.5.2-5ubuntu1/+build/24632977 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-096 5.4.0-131-generic #147-Ubuntu SMP Fri Oct 14 17:07:22 UTC 2022 x86_64 Buildd toolchain package versions: launchpad-buildd_223~593~ubuntu20.04.1 python3-lpbuildd_223~593~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.6 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 7 Nov 20:55:34 ntpdate[1766]: adjust time server 10.131.248.1 offset 0.033638 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=lunar --arch=amd64 PACKAGEBUILD-24632977 --image-type chroot /home/buildd/filecache-default/93056656ffca866e6c2a454f453b424a388b800f Creating target for build PACKAGEBUILD-24632977 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=lunar --arch=amd64 PACKAGEBUILD-24632977 Starting target for build PACKAGEBUILD-24632977 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=lunar --arch=amd64 PACKAGEBUILD-24632977 'deb http://ftpmaster.internal/ubuntu lunar main universe' 'deb http://ftpmaster.internal/ubuntu lunar-security main universe' 'deb http://ftpmaster.internal/ubuntu lunar-updates main universe' 'deb http://ftpmaster.internal/ubuntu lunar-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-24632977 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=lunar --arch=amd64 PACKAGEBUILD-24632977 Updating target for build PACKAGEBUILD-24632977 Get:1 http://ftpmaster.internal/ubuntu lunar InRelease [224 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed InRelease [74.9 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main amd64 Packages [1389 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main Translation-en [510 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/universe amd64 Packages [14.1 MB] Get:8 http://ftpmaster.internal/ubuntu lunar/universe Translation-en [5807 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 Packages [376 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main Translation-en [141 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/universe amd64 Packages [2417 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/universe Translation-en [1116 kB] Fetched 26.3 MB in 2s (10.9 MB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.34 perl-modules-5.34 sgml-base Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.36 perl-modules-5.36 The following packages will be upgraded: apt base-files base-passwd bash binutils binutils-common binutils-x86-64-linux-gnu cpp-12 debianutils fakeroot g++-12 gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep init init-system-helpers libapparmor1 libapt-pkg6.0 libasan8 libassuan0 libatomic1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libfakeroot libffi8 libgcc-12-dev libgcc-s1 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error0 libgprofng0 libidn2-0 libitm1 libjson-c5 liblsan0 liblz4-1 liblzma5 libp11-kit0 libpng16-16 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsqlite3-0 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtsan2 libubsan1 libudev1 libunistring2 linux-libc-dev lto-disabled-list openssl perl perl-base readline-common sgml-base systemd systemd-sysv tzdata usrmerge xz-utils zlib1g 87 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 95.5 MB of archives. After this operation, 47.4 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libcrypt-dev amd64 1:4.4.30-1 [112 kB] Get:2 http://ftpmaster.internal/ubuntu lunar/main amd64 libc6-dev amd64 2.36-0ubuntu4 [2088 kB] Get:3 http://ftpmaster.internal/ubuntu lunar/main amd64 libc-dev-bin amd64 2.36-0ubuntu4 [20.0 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libcrypt1 amd64 1:4.4.30-1 [80.7 kB] Get:5 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 linux-libc-dev amd64 5.19.0-23.24 [1345 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main amd64 libcc1-0 amd64 12.2.0-9ubuntu1 [46.4 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/main amd64 gcc-12-base amd64 12.2.0-9ubuntu1 [19.5 kB] Get:8 http://ftpmaster.internal/ubuntu lunar/main amd64 libgcc-s1 amd64 12.2.0-9ubuntu1 [54.2 kB] Get:9 http://ftpmaster.internal/ubuntu lunar/main amd64 libgomp1 amd64 12.2.0-9ubuntu1 [125 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main amd64 libitm1 amd64 12.2.0-9ubuntu1 [29.4 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main amd64 libatomic1 amd64 12.2.0-9ubuntu1 [10.4 kB] Get:12 http://ftpmaster.internal/ubuntu lunar/main amd64 libasan8 amd64 12.2.0-9ubuntu1 [2433 kB] Get:13 http://ftpmaster.internal/ubuntu lunar/main amd64 liblsan0 amd64 12.2.0-9ubuntu1 [1060 kB] Get:14 http://ftpmaster.internal/ubuntu lunar/main amd64 libtsan2 amd64 12.2.0-9ubuntu1 [2456 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main amd64 libubsan1 amd64 12.2.0-9ubuntu1 [969 kB] Get:16 http://ftpmaster.internal/ubuntu lunar/main amd64 libquadmath0 amd64 12.2.0-9ubuntu1 [152 kB] Get:17 http://ftpmaster.internal/ubuntu lunar/main amd64 g++-12 amd64 12.2.0-9ubuntu1 [12.0 MB] Get:18 http://ftpmaster.internal/ubuntu lunar/main amd64 libstdc++-12-dev amd64 12.2.0-9ubuntu1 [2158 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main amd64 libgcc-12-dev amd64 12.2.0-9ubuntu1 [2577 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main amd64 gcc-12 amd64 12.2.0-9ubuntu1 [21.4 MB] Get:21 http://ftpmaster.internal/ubuntu lunar/main amd64 cpp-12 amd64 12.2.0-9ubuntu1 [10.6 MB] Get:22 http://ftpmaster.internal/ubuntu lunar/main amd64 libstdc++6 amd64 12.2.0-9ubuntu1 [678 kB] Get:23 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 zlib1g amd64 1:1.2.11.dfsg-4.1ubuntu2 [58.8 kB] Get:24 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libgprofng0 amd64 2.39-8ubuntu2 [897 kB] Get:25 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libctf0 amd64 2.39-8ubuntu2 [97.4 kB] Get:26 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libctf-nobfd0 amd64 2.39-8ubuntu2 [99.9 kB] Get:27 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libbinutils amd64 2.39-8ubuntu2 [610 kB] Get:28 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 binutils-common amd64 2.39-8ubuntu2 [233 kB] Get:29 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 binutils amd64 2.39-8ubuntu2 [3240 B] Get:30 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 binutils-x86-64-linux-gnu amd64 2.39-8ubuntu2 [2402 kB] Get:31 http://ftpmaster.internal/ubuntu lunar/main amd64 libc6 amd64 2.36-0ubuntu4 [3163 kB] Get:32 http://ftpmaster.internal/ubuntu lunar/main amd64 base-files amd64 12.3ubuntu1 [73.4 kB] Get:33 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 debianutils amd64 5.7-0.4 [103 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main amd64 bash amd64 5.2-1ubuntu2 [788 kB] Get:35 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 grep amd64 3.8-3 [159 kB] Get:36 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 perl-modules-5.36 all 5.36.0-4ubuntu2 [2984 kB] Get:37 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libperl5.36 amd64 5.36.0-4ubuntu2 [4808 kB] Get:38 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 perl amd64 5.36.0-4ubuntu2 [235 kB] Get:39 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 perl-base amd64 5.36.0-4ubuntu2 [1779 kB] Get:40 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libgdbm6 amd64 1.23-3 [33.2 kB] Get:41 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libgdbm-compat4 amd64 1.23-3 [6524 B] Get:42 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libselinux1 amd64 3.4-1build1 [77.9 kB] Get:43 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 base-passwd amd64 3.6.1 [49.9 kB] Get:44 http://ftpmaster.internal/ubuntu lunar/main amd64 usrmerge all 29ubuntu2 [55.8 kB] Get:45 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 init-system-helpers all 1.65.2 [38.1 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main amd64 libc-bin amd64 2.36-0ubuntu4 [675 kB] Get:47 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 liblz4-1 amd64 1.9.4-1 [63.1 kB] Get:48 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 liblzma5 amd64 5.2.7-0.1 [101 kB] Get:49 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libapparmor1 amd64 3.0.7-1ubuntu3 [36.8 kB] Get:50 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libaudit-common all 1:3.0.7-1ubuntu2 [5018 B] Get:51 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libcap-ng0 amd64 0.8.3-1build1 [15.2 kB] Get:52 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libaudit1 amd64 1:3.0.7-1ubuntu2 [45.4 kB] Get:53 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libseccomp2 amd64 2.5.4-1ubuntu2 [46.2 kB] Get:54 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libssl3 amd64 3.0.5-2ubuntu2 [1893 kB] Get:55 http://ftpmaster.internal/ubuntu lunar/main amd64 systemd-sysv amd64 251.4-1ubuntu7 [11.2 kB] Get:56 http://ftpmaster.internal/ubuntu lunar/main amd64 systemd amd64 251.4-1ubuntu7 [2808 kB] Get:57 http://ftpmaster.internal/ubuntu lunar/main amd64 libsystemd-shared amd64 251.4-1ubuntu7 [1703 kB] Get:58 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libjson-c5 amd64 0.16-2 [32.8 kB] Get:59 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libcryptsetup12 amd64 2:2.5.0-6ubuntu1 [222 kB] Get:60 http://ftpmaster.internal/ubuntu lunar/main amd64 libsystemd0 amd64 251.4-1ubuntu7 [323 kB] Get:61 http://ftpmaster.internal/ubuntu lunar/main amd64 libudev1 amd64 251.4-1ubuntu7 [79.8 kB] Get:62 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libapt-pkg6.0 amd64 2.5.4 [902 kB] Get:63 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libgpg-error0 amd64 1.46-1 [68.9 kB] Get:64 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 gpgv amd64 2.2.40-1ubuntu1 [137 kB] Get:65 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libunistring2 amd64 1.0-2 [536 kB] Get:66 http://ftpmaster.internal/ubuntu lunar/main amd64 libidn2-0 amd64 2.3.3-1build1 [62.9 kB] Get:67 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libffi8 amd64 3.4.4-1 [23.8 kB] Get:68 http://ftpmaster.internal/ubuntu lunar/main amd64 libp11-kit0 amd64 0.24.1-1ubuntu2 [246 kB] Get:69 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libtasn1-6 amd64 4.19.0-2 [43.9 kB] Get:70 http://ftpmaster.internal/ubuntu lunar/main amd64 libgnutls30 amd64 3.7.7-2ubuntu2 [976 kB] Get:71 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 apt amd64 2.5.4 [1378 kB] Get:72 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 init amd64 1.65.2 [4808 B] Get:73 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 sgml-base all 1.31 [11.4 kB] Get:74 http://ftpmaster.internal/ubuntu lunar/main amd64 libsemanage-common all 3.4-1build1 [9544 B] Get:75 http://ftpmaster.internal/ubuntu lunar/main amd64 libsemanage2 amd64 3.4-1build1 [93.2 kB] Get:76 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 readline-common all 8.2-1.1 [55.1 kB] Get:77 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libreadline8 amd64 8.2-1.1 [150 kB] Get:78 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libsqlite3-0 amd64 3.39.4-1 [656 kB] Get:79 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 openssl amd64 3.0.5-2ubuntu2 [1178 kB] Get:80 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 tzdata all 2022f-0ubuntu2 [400 kB] Get:81 http://ftpmaster.internal/ubuntu lunar/main amd64 libpng16-16 amd64 1.6.38-2 [186 kB] Get:82 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 xz-utils amd64 5.2.7-0.1 [142 kB] Get:83 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libfakeroot amd64 1.30.1-1ubuntu1 [30.9 kB] Get:84 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 fakeroot amd64 1.30.1-1ubuntu1 [60.1 kB] Get:85 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libassuan0 amd64 2.5.5-5 [37.2 kB] Get:86 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 gpg amd64 2.2.40-1ubuntu1 [523 kB] Get:87 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 gpgconf amd64 2.2.40-1ubuntu1 [93.8 kB] Get:88 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 gpg-agent amd64 2.2.40-1ubuntu1 [217 kB] Get:89 http://ftpmaster.internal/ubuntu lunar/main amd64 lto-disabled-list all 35 [12.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 95.5 MB in 1s (158 MB/s) (Reading database ... 13569 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.30-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.30-1) over (1:4.4.28-2) ... Preparing to unpack .../libc6-dev_2.36-0ubuntu4_amd64.deb ... Unpacking libc6-dev:amd64 (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.36-0ubuntu4_amd64.deb ... Unpacking libc-dev-bin (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Preparing to unpack .../libcrypt1_1%3a4.4.30-1_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.30-1) over (1:4.4.28-2) ... Setting up libcrypt1:amd64 (1:4.4.30-1) ... (Reading database ... 13570 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.19.0-23.24_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.19.0-23.24) over (5.15.0-27.28) ... Preparing to unpack .../libcc1-0_12.2.0-9ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-12-base:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Setting up gcc-12-base:amd64 (12.2.0-9ubuntu1) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc-s1:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libgcc-s1:amd64 (12.2.0-9ubuntu1) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../00-libgomp1_12.2.0-9ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../01-libitm1_12.2.0-9ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../02-libatomic1_12.2.0-9ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../03-libasan8_12.2.0-9ubuntu1_amd64.deb ... Unpacking libasan8:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../04-liblsan0_12.2.0-9ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../05-libtsan2_12.2.0-9ubuntu1_amd64.deb ... Unpacking libtsan2:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../06-libubsan1_12.2.0-9ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../07-libquadmath0_12.2.0-9ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../08-g++-12_12.2.0-9ubuntu1_amd64.deb ... Unpacking g++-12 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../09-libstdc++-12-dev_12.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++-12-dev:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../10-libgcc-12-dev_12.2.0-9ubuntu1_amd64.deb ... Unpacking libgcc-12-dev:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../11-gcc-12_12.2.0-9ubuntu1_amd64.deb ... Unpacking gcc-12 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../12-cpp-12_12.2.0-9ubuntu1_amd64.deb ... Unpacking cpp-12 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../13-libstdc++6_12.2.0-9ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (12.2.0-9ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libstdc++6:amd64 (12.2.0-9ubuntu1) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-4.1ubuntu2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-4.1ubuntu2) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-4.1ubuntu2) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../0-libgprofng0_2.39-8ubuntu2_amd64.deb ... Unpacking libgprofng0:amd64 (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../1-libctf0_2.39-8ubuntu2_amd64.deb ... Unpacking libctf0:amd64 (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../2-libctf-nobfd0_2.39-8ubuntu2_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../3-libbinutils_2.39-8ubuntu2_amd64.deb ... Unpacking libbinutils:amd64 (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../4-binutils-common_2.39-8ubuntu2_amd64.deb ... Unpacking binutils-common:amd64 (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../5-binutils_2.39-8ubuntu2_amd64.deb ... Unpacking binutils (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../6-binutils-x86-64-linux-gnu_2.39-8ubuntu2_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.39-8ubuntu2) over (2.39-1ubuntu1) ... Preparing to unpack .../7-libc6_2.36-0ubuntu4_amd64.deb ... Unpacking libc6:amd64 (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Setting up libc6:amd64 (2.36-0ubuntu4) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../base-files_12.3ubuntu1_amd64.deb ... Unpacking base-files (12.3ubuntu1) over (12.2ubuntu2) ... Setting up base-files (12.3ubuntu1) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../debianutils_5.7-0.4_amd64.deb ... Unpacking debianutils (5.7-0.4) over (5.7-0.3) ... Setting up debianutils (5.7-0.4) ... (Reading database ... 13583 files and directories currently installed.) Preparing to unpack .../bash_5.2-1ubuntu2_amd64.deb ... Unpacking bash (5.2-1ubuntu2) over (5.1-6ubuntu1) ... Setting up bash (5.2-1ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../archives/grep_3.8-3_amd64.deb ... Unpacking grep (3.8-3) over (3.7-1build1) ... Setting up grep (3.8-3) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../perl_5.36.0-4ubuntu2_amd64.deb ... Unpacking perl (5.36.0-4ubuntu2) over (5.34.0-5ubuntu1) ... Selecting previously unselected package perl-modules-5.36. Preparing to unpack .../perl-modules-5.36_5.36.0-4ubuntu2_all.deb ... Unpacking perl-modules-5.36 (5.36.0-4ubuntu2) ... Selecting previously unselected package libperl5.36:amd64. Preparing to unpack .../libperl5.36_5.36.0-4ubuntu2_amd64.deb ... Unpacking libperl5.36:amd64 (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-4ubuntu2_amd64.deb ... Unpacking perl-base (5.36.0-4ubuntu2) over (5.34.0-5ubuntu1) ... Setting up perl-base (5.36.0-4ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-3_amd64.deb ... Unpacking libgdbm6:amd64 (1.23-3) over (1.23-1) ... Preparing to unpack .../libgdbm-compat4_1.23-3_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.23-3) over (1.23-1) ... Preparing to unpack .../libselinux1_3.4-1build1_amd64.deb ... Unpacking libselinux1:amd64 (3.4-1build1) over (3.4-1) ... Setting up libselinux1:amd64 (3.4-1build1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.1_amd64.deb ... Unpacking base-passwd (3.6.1) over (3.6.0) ... Setting up base-passwd (3.6.1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../usrmerge_29ubuntu2_all.deb ... Unpacking usrmerge (29ubuntu2) over (29ubuntu1) ... Setting up usrmerge (29ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.65.2_all.deb ... Unpacking init-system-helpers (1.65.2) over (1.64) ... Setting up init-system-helpers (1.65.2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libc-bin_2.36-0ubuntu4_amd64.deb ... Unpacking libc-bin (2.36-0ubuntu4) over (2.36-0ubuntu2) ... Setting up libc-bin (2.36-0ubuntu4) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.4-1_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.4-1) over (1.9.3-2build2) ... Setting up liblz4-1:amd64 (1.9.4-1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.7-0.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.7-0.1) over (5.2.5-2.1) ... Setting up liblzma5:amd64 (5.2.7-0.1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.7-1ubuntu3_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.7-1ubuntu3) over (3.0.7-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.7-1ubuntu2_all.deb ... Unpacking libaudit-common (1:3.0.7-1ubuntu2) over (1:3.0.7-1build1) ... Setting up libaudit-common (1:3.0.7-1ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.3-1build1) over (0.8.3-1) ... Setting up libcap-ng0:amd64 (0.8.3-1build1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1ubuntu2_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.7-1ubuntu2) over (1:3.0.7-1build1) ... Setting up libaudit1:amd64 (1:3.0.7-1ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.4-1ubuntu2) over (2.5.4-1ubuntu1) ... Setting up libseccomp2:amd64 (2.5.4-1ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../0-libssl3_3.0.5-2ubuntu2_amd64.deb ... Unpacking libssl3:amd64 (3.0.5-2ubuntu2) over (3.0.5-2ubuntu1) ... Preparing to unpack .../1-systemd-sysv_251.4-1ubuntu7_amd64.deb ... Unpacking systemd-sysv (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../2-systemd_251.4-1ubuntu7_amd64.deb ... Unpacking systemd (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../3-libsystemd-shared_251.4-1ubuntu7_amd64.deb ... Unpacking libsystemd-shared:amd64 (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Preparing to unpack .../4-libjson-c5_0.16-2_amd64.deb ... Unpacking libjson-c5:amd64 (0.16-2) over (0.16-1) ... Preparing to unpack .../5-libcryptsetup12_2%3a2.5.0-6ubuntu1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.5.0-6ubuntu1) over (2:2.5.0-2ubuntu1) ... Preparing to unpack .../6-libsystemd0_251.4-1ubuntu7_amd64.deb ... Unpacking libsystemd0:amd64 (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Setting up libsystemd0:amd64 (251.4-1ubuntu7) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libudev1_251.4-1ubuntu7_amd64.deb ... Unpacking libudev1:amd64 (251.4-1ubuntu7) over (251.4-1ubuntu1) ... Setting up libudev1:amd64 (251.4-1ubuntu7) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.4_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.5.4) over (2.5.2) ... Setting up libapt-pkg6.0:amd64 (2.5.4) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.46-1_amd64.deb ... Unpacking libgpg-error0:amd64 (1.46-1) over (1.45-2) ... Setting up libgpg-error0:amd64 (1.46-1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1ubuntu1_amd64.deb ... Unpacking gpgv (2.2.40-1ubuntu1) over (2.2.35-3ubuntu1) ... Setting up gpgv (2.2.40-1ubuntu1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-2_amd64.deb ... Unpacking libunistring2:amd64 (1.0-2) over (1.0-1) ... Setting up libunistring2:amd64 (1.0-2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.3-1build1_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.3-1build1) over (2.3.3-1) ... Setting up libidn2-0:amd64 (2.3.3-1build1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.4-1_amd64.deb ... Unpacking libffi8:amd64 (3.4.4-1) over (3.4.2-4) ... Setting up libffi8:amd64 (3.4.4-1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.1-1ubuntu2_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.1-1ubuntu2) over (0.24.1-1ubuntu1) ... Setting up libp11-kit0:amd64 (0.24.1-1ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.19.0-2) over (4.18.0-4build1) ... Setting up libtasn1-6:amd64 (4.19.0-2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.7-2ubuntu2_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.7-2ubuntu2) over (3.7.7-2ubuntu1) ... Setting up libgnutls30:amd64 (3.7.7-2ubuntu2) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.4_amd64.deb ... Unpacking apt (2.5.4) over (2.5.2) ... Setting up apt (2.5.4) ... Setting up libjson-c5:amd64 (0.16-2) ... Setting up libssl3:amd64 (3.0.5-2ubuntu2) ... Setting up libcryptsetup12:amd64 (2:2.5.0-6ubuntu1) ... Setting up libapparmor1:amd64 (3.0.7-1ubuntu3) ... Setting up libsystemd-shared:amd64 (251.4-1ubuntu7) ... Setting up systemd (251.4-1ubuntu7) ... Initializing machine ID from random generator. Setting up systemd-sysv (251.4-1ubuntu7) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../archives/init_1.65.2_amd64.deb ... Unpacking init (1.65.2) over (1.64) ... Preparing to unpack .../sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) over (1.30) ... Preparing to unpack .../libsemanage-common_3.4-1build1_all.deb ... Unpacking libsemanage-common (3.4-1build1) over (3.4-1) ... Setting up libsemanage-common (3.4-1build1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build1_amd64.deb ... Unpacking libsemanage2:amd64 (3.4-1build1) over (3.4-1) ... Setting up libsemanage2:amd64 (3.4-1build1) ... (Reading database ... 15509 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.2-1.1_all.deb ... Unpacking readline-common (8.2-1.1) over (8.2~rc2-2) ... Preparing to unpack .../01-libreadline8_8.2-1.1_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.1) over (8.2~rc2-2) ... Preparing to unpack .../02-libsqlite3-0_3.39.4-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.39.4-1) over (3.39.2-1) ... Preparing to unpack .../03-openssl_3.0.5-2ubuntu2_amd64.deb ... Unpacking openssl (3.0.5-2ubuntu2) over (3.0.5-2ubuntu1) ... Preparing to unpack .../04-tzdata_2022f-0ubuntu2_all.deb ... Unpacking tzdata (2022f-0ubuntu2) over (2022c-1ubuntu3) ... Preparing to unpack .../05-libpng16-16_1.6.38-2_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.38-2) over (1.6.37-5) ... Preparing to unpack .../06-xz-utils_5.2.7-0.1_amd64.deb ... Unpacking xz-utils (5.2.7-0.1) over (5.2.5-2.1) ... Preparing to unpack .../07-libfakeroot_1.30.1-1ubuntu1_amd64.deb ... Unpacking libfakeroot:amd64 (1.30.1-1ubuntu1) over (1.29-1ubuntu1) ... Preparing to unpack .../08-fakeroot_1.30.1-1ubuntu1_amd64.deb ... Unpacking fakeroot (1.30.1-1ubuntu1) over (1.29-1ubuntu1) ... Preparing to unpack .../09-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) over (2.5.5-4) ... Preparing to unpack .../10-gpg_2.2.40-1ubuntu1_amd64.deb ... Unpacking gpg (2.2.40-1ubuntu1) over (2.2.35-3ubuntu1) ... Preparing to unpack .../11-gpgconf_2.2.40-1ubuntu1_amd64.deb ... Unpacking gpgconf (2.2.40-1ubuntu1) over (2.2.35-3ubuntu1) ... Preparing to unpack .../12-gpg-agent_2.2.40-1ubuntu1_amd64.deb ... Unpacking gpg-agent (2.2.40-1ubuntu1) over (2.2.35-3ubuntu1) ... Preparing to unpack .../13-lto-disabled-list_35_all.deb ... Unpacking lto-disabled-list (35) over (33) ... Setting up lto-disabled-list (35) ... Setting up cpp-12 (12.2.0-9ubuntu1) ... Setting up init (1.65.2) ... Setting up libsqlite3-0:amd64 (3.39.4-1) ... Setting up binutils-common:amd64 (2.39-8ubuntu2) ... Setting up linux-libc-dev:amd64 (5.19.0-23.24) ... Setting up libctf-nobfd0:amd64 (2.39-8ubuntu2) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libgomp1:amd64 (12.2.0-9ubuntu1) ... Setting up libfakeroot:amd64 (1.30.1-1ubuntu1) ... Setting up tzdata (2022f-0ubuntu2) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Nov 7 20:55:51 UTC 2022. Universal Time is now: Mon Nov 7 20:55:51 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.30.1-1ubuntu1) ... Setting up perl-modules-5.36 (5.36.0-4ubuntu2) ... Setting up xz-utils (5.2.7-0.1) ... Setting up libquadmath0:amd64 (12.2.0-9ubuntu1) ... Setting up libpng16-16:amd64 (1.6.38-2) ... Setting up libatomic1:amd64 (12.2.0-9ubuntu1) ... Setting up libubsan1:amd64 (12.2.0-9ubuntu1) ... Setting up libcrypt-dev:amd64 (1:4.4.30-1) ... Setting up libasan8:amd64 (12.2.0-9ubuntu1) ... Setting up sgml-base (1.31) ... Setting up libtsan2:amd64 (12.2.0-9ubuntu1) ... Setting up libbinutils:amd64 (2.39-8ubuntu2) ... Setting up libc-dev-bin (2.36-0ubuntu4) ... Setting up openssl (3.0.5-2ubuntu2) ... Setting up readline-common (8.2-1.1) ... Setting up libcc1-0:amd64 (12.2.0-9ubuntu1) ... Setting up liblsan0:amd64 (12.2.0-9ubuntu1) ... Setting up libitm1:amd64 (12.2.0-9ubuntu1) ... Setting up libgdbm6:amd64 (1.23-3) ... Setting up libctf0:amd64 (2.39-8ubuntu2) ... Setting up libreadline8:amd64 (8.2-1.1) ... Setting up libgprofng0:amd64 (2.39-8ubuntu2) ... Setting up libgcc-12-dev:amd64 (12.2.0-9ubuntu1) ... Setting up libgdbm-compat4:amd64 (1.23-3) ... Setting up gpgconf (2.2.40-1ubuntu1) ... Setting up libc6-dev:amd64 (2.36-0ubuntu4) ... Setting up libperl5.36:amd64 (5.36.0-4ubuntu2) ... Setting up gpg (2.2.40-1ubuntu1) ... Setting up binutils-x86-64-linux-gnu (2.39-8ubuntu2) ... Setting up gpg-agent (2.2.40-1ubuntu1) ... Setting up libstdc++-12-dev:amd64 (12.2.0-9ubuntu1) ... Setting up binutils (2.39-8ubuntu2) ... Setting up perl (5.36.0-4ubuntu2) ... Setting up gcc-12 (12.2.0-9ubuntu1) ... Setting up g++-12 (12.2.0-9ubuntu1) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24632977 amd64 lunar-proposed -c chroot:build-PACKAGEBUILD-24632977 --arch=amd64 --dist=lunar-proposed --nolog -A pam_1.5.2-5ubuntu1.dsc Initiating build PACKAGEBUILD-24632977 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-131-generic #147-Ubuntu SMP Fri Oct 14 17:07:22 UTC 2022 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-096.buildd +==============================================================================+ | pam 1.5.2-5ubuntu1 (amd64) Mon, 07 Nov 2022 20:55:52 +0000 | +==============================================================================+ Package: pam Version: 1.5.2-5ubuntu1 Source Version: 1.5.2-5ubuntu1 Distribution: lunar-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24632977/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/pam-LBWIkP/resolver-pBazSd' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- pam_1.5.2-5ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/pam-LBWIkP/pam-1.5.2' with '<>' I: NOTICE: Log filtering will replace 'build/pam-LBWIkP' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev, fop Filtered Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev, fop dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [522 B] Get:5 copy:/<>/apt_archive ./ Packages [575 B] Fetched 2054 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.34 perl-modules-5.34 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz ed file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdb-dev libdb5.3-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1 libglib2.0-0 libgpm2 libicu71 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config po-debconf quilt sgml-data w3m xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan bison flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc low-memory-monitor gpm libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less libmail-box-perl default-mta | mail-transport-agent graphviz procmail perlsgml w3-recs opensp brotli cmigemo compface dict dict-wn dictd libsixel-bin mailcap media-types w3m-el w3m-img wget | curl xdg-utils xsel Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl less The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz ed file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdb-dev libdb5.3-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1 libglib2.0-0 libgpm2 libicu71 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config po-debconf quilt sbuild-build-depends-main-dummy sgml-data w3m xml-core xsltproc 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. Need to get 26.2 MB of archives. After this operation, 106 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [794 B] Get:2 http://ftpmaster.internal/ubuntu lunar/main amd64 m4 amd64 1.4.19-1 [244 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 flex amd64 2.6.4-8.1 [299 kB] Get:4 http://ftpmaster.internal/ubuntu lunar/main amd64 libelf1 amd64 0.187-4 [50.9 kB] Get:5 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libglib2.0-0 amd64 2.74.1-1 [1476 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main amd64 libicu71 amd64 71.1-3ubuntu1 [10.6 MB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libxml2 amd64 2.9.14+dfsg-1.1 [762 kB] Get:8 http://ftpmaster.internal/ubuntu lunar/main amd64 bsdextrautils amd64 2.38-4ubuntu1 [71.1 kB] Get:9 http://ftpmaster.internal/ubuntu lunar/main amd64 ed amd64 1.18-1 [55.7 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main amd64 libmagic-mgc amd64 1:5.41-4 [257 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main amd64 libmagic1 amd64 1:5.41-4 [87.3 kB] Get:12 http://ftpmaster.internal/ubuntu lunar/main amd64 file amd64 1:5.41-4 [21.5 kB] Get:13 http://ftpmaster.internal/ubuntu lunar/main amd64 gettext-base amd64 0.21-8 [37.8 kB] Get:14 http://ftpmaster.internal/ubuntu lunar/main amd64 libuchardet0 amd64 0.0.7-1build2 [76.9 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main amd64 groff-base amd64 1.22.4-8build1 [955 kB] Get:16 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libpipeline1 amd64 1.5.6-3 [23.4 kB] Get:17 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 man-db amd64 2.11.0-1 [1182 kB] Get:18 http://ftpmaster.internal/ubuntu lunar/main amd64 autoconf all 2.71-2 [338 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main amd64 autotools-dev all 20220109.1 [44.9 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main amd64 automake all 1:1.16.5-1.3 [558 kB] Get:21 http://ftpmaster.internal/ubuntu lunar/main amd64 autopoint all 0.21-8 [421 kB] Get:22 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libdebhelper-perl all 13.10.1ubuntu1 [67.1 kB] Get:23 http://ftpmaster.internal/ubuntu lunar/main amd64 libtool all 2.4.7-4 [166 kB] Get:24 http://ftpmaster.internal/ubuntu lunar/main amd64 dh-autoreconf all 20 [16.1 kB] Get:25 http://ftpmaster.internal/ubuntu lunar/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:26 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libsub-override-perl all 0.09-4 [8706 B] Get:27 http://ftpmaster.internal/ubuntu lunar/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:28 http://ftpmaster.internal/ubuntu lunar/main amd64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:29 http://ftpmaster.internal/ubuntu lunar/main amd64 libdw1 amd64 0.187-4 [248 kB] Get:30 http://ftpmaster.internal/ubuntu lunar/main amd64 debugedit amd64 1:5.0-5 [46.1 kB] Get:31 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 dwz amd64 0.14+20220924-2 [112 kB] Get:32 http://ftpmaster.internal/ubuntu lunar/main amd64 gettext amd64 0.21-8 [867 kB] Get:33 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] Get:35 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 debhelper all 13.10.1ubuntu1 [924 kB] Get:36 http://ftpmaster.internal/ubuntu lunar/main amd64 diffstat amd64 1.64-1build2 [29.2 kB] Get:37 http://ftpmaster.internal/ubuntu lunar/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Get:38 http://ftpmaster.internal/ubuntu lunar/main amd64 sgml-data all 2.0.11+nmu1 [171 kB] Get:39 http://ftpmaster.internal/ubuntu lunar/main amd64 docbook-xml all 4.5-12 [74.6 kB] Get:40 http://ftpmaster.internal/ubuntu lunar/universe amd64 docbook-xsl all 1.79.2+dfsg-2 [1074 kB] Get:41 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libcap-ng-dev amd64 0.8.3-1build1 [27.6 kB] Get:42 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libfl2 amd64 2.6.4-8.1 [9342 B] Get:43 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libfl-dev amd64 2.6.4-8.1 [6232 B] Get:44 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libgc1 amd64 1:8.2.2-3 [89.7 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/main amd64 libgpm2 amd64 1.20.7-10build1 [15.3 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main amd64 libpcre2-16-0 amd64 10.40-1ubuntu1 [210 kB] Get:47 http://ftpmaster.internal/ubuntu lunar/main amd64 libpcre2-32-0 amd64 10.40-1ubuntu1 [197 kB] Get:48 http://ftpmaster.internal/ubuntu lunar/main amd64 libpcre2-posix3 amd64 10.40-1ubuntu1 [6146 B] Get:49 http://ftpmaster.internal/ubuntu lunar/main amd64 libpcre2-dev amd64 10.40-1ubuntu1 [744 kB] Get:50 http://ftpmaster.internal/ubuntu lunar/main amd64 libsepol-dev amd64 3.4-2 [377 kB] Get:51 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libselinux1-dev amd64 3.4-1build1 [163 kB] Get:52 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libxml2-utils amd64 2.9.14+dfsg-1.1 [39.5 kB] Get:53 http://ftpmaster.internal/ubuntu lunar/main amd64 libxslt1.1 amd64 1.1.35-1 [164 kB] Get:54 http://ftpmaster.internal/ubuntu lunar/main amd64 pkg-config amd64 0.29.2-1ubuntu3 [48.2 kB] Get:55 http://ftpmaster.internal/ubuntu lunar-proposed/universe amd64 quilt all 0.66-2.2 [306 kB] Get:56 http://ftpmaster.internal/ubuntu lunar/main amd64 w3m amd64 0.5.3+git20220429-1 [1131 kB] Get:57 http://ftpmaster.internal/ubuntu lunar/main amd64 xsltproc amd64 1.1.35-1 [14.9 kB] Get:58 http://ftpmaster.internal/ubuntu lunar/main amd64 dh-exec amd64 0.27 [25.3 kB] Get:59 http://ftpmaster.internal/ubuntu lunar-proposed/main amd64 libaudit-dev amd64 1:3.0.7-1ubuntu2 [76.5 kB] Get:60 http://ftpmaster.internal/ubuntu lunar/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.10 [830 kB] Get:61 http://ftpmaster.internal/ubuntu lunar/main amd64 libdb-dev amd64 1:5.3.21~exp1ubuntu4 [2236 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 26.2 MB in 0s (112 MB/s) Selecting previously unselected package m4. (Reading database ... 15539 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-1_amd64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.1_amd64.deb ... Unpacking flex (2.6.4-8.1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../02-libelf1_0.187-4_amd64.deb ... Unpacking libelf1:amd64 (0.187-4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../03-libglib2.0-0_2.74.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.74.1-1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../04-libicu71_71.1-3ubuntu1_amd64.deb ... Unpacking libicu71:amd64 (71.1-3ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../06-bsdextrautils_2.38-4ubuntu1_amd64.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package ed. Preparing to unpack .../07-ed_1.18-1_amd64.deb ... Unpacking ed (1.18-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../08-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../09-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../10-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.21-8_amd64.deb ... Unpacking gettext-base (0.21-8) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../12-libuchardet0_0.0.7-1build2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.22.4-8build1_amd64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../14-libpipeline1_1.5.6-3_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-3) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.11.0-1_amd64.deb ... Unpacking man-db (2.11.0-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.21-8_all.deb ... Unpacking autopoint (0.21-8) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../20-libdebhelper-perl_13.10.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.10.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../24-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../26-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:amd64. Preparing to unpack .../27-libdw1_0.187-4_amd64.deb ... Unpacking libdw1:amd64 (0.187-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../28-debugedit_1%3a5.0-5_amd64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../29-dwz_0.14+20220924-2_amd64.deb ... Unpacking dwz (0.14+20220924-2) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.21-8_amd64.deb ... Unpacking gettext (0.21-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.10.1ubuntu1_all.deb ... Unpacking debhelper (13.10.1ubuntu1) ... Selecting previously unselected package diffstat. Preparing to unpack .../34-diffstat_1.64-1build2_amd64.deb ... Unpacking diffstat (1.64-1build2) ... Selecting previously unselected package xml-core. Preparing to unpack .../35-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../36-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../37-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../38-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../39-libcap-ng-dev_0.8.3-1build1_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.3-1build1) ... Selecting previously unselected package libfl2:amd64. Preparing to unpack .../40-libfl2_2.6.4-8.1_amd64.deb ... Unpacking libfl2:amd64 (2.6.4-8.1) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../41-libfl-dev_2.6.4-8.1_amd64.deb ... Unpacking libfl-dev:amd64 (2.6.4-8.1) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../42-libgc1_1%3a8.2.2-3_amd64.deb ... Unpacking libgc1:amd64 (1:8.2.2-3) ... Selecting previously unselected package libgpm2:amd64. Preparing to unpack .../43-libgpm2_1.20.7-10build1_amd64.deb ... Unpacking libgpm2:amd64 (1.20.7-10build1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../44-libpcre2-16-0_10.40-1ubuntu1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../45-libpcre2-32-0_10.40-1ubuntu1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../46-libpcre2-posix3_10.40-1ubuntu1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.40-1ubuntu1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../47-libpcre2-dev_10.40-1ubuntu1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.40-1ubuntu1) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../48-libsepol-dev_3.4-2_amd64.deb ... Unpacking libsepol-dev:amd64 (3.4-2) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../49-libselinux1-dev_3.4-1build1_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.4-1build1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../50-libxml2-utils_2.9.14+dfsg-1.1_amd64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1.1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../51-libxslt1.1_1.1.35-1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.35-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../52-pkg-config_0.29.2-1ubuntu3_amd64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package quilt. Preparing to unpack .../53-quilt_0.66-2.2_all.deb ... Unpacking quilt (0.66-2.2) ... Selecting previously unselected package w3m. Preparing to unpack .../54-w3m_0.5.3+git20220429-1_amd64.deb ... Unpacking w3m (0.5.3+git20220429-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../55-xsltproc_1.1.35-1_amd64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../56-dh-exec_0.27_amd64.deb ... Unpacking dh-exec (0.27) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../57-libaudit-dev_1%3a3.0.7-1ubuntu2_amd64.deb ... Unpacking libaudit-dev:amd64 (1:3.0.7-1ubuntu2) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../58-libdb5.3-dev_5.3.28+dfsg1-0.10_amd64.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg1-0.10) ... Selecting previously unselected package libdb-dev:amd64. Preparing to unpack .../59-libdb-dev_1%3a5.3.21~exp1ubuntu4_amd64.deb ... Unpacking libdb-dev:amd64 (1:5.3.21~exp1ubuntu4) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../60-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.6-3) ... Setting up libicu71:amd64 (71.1-3ubuntu1) ... Setting up libgpm2:amd64 (1.20.7-10build1) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.74.1-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.10.1ubuntu1) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up gettext-base (0.21-8) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libpcre2-16-0:amd64 (10.40-1ubuntu1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.40-1ubuntu1) ... Setting up ed (1.18-1) ... Setting up diffstat (1.64-1build2) ... Setting up autopoint (0.21-8) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libsepol-dev:amd64 (3.4-2) ... Setting up libfl2:amd64 (2.6.4-8.1) ... Setting up libgc1:amd64 (1:8.2.2-3) ... Setting up autoconf (2.71-2) ... Setting up libpcre2-posix3:amd64 (10.40-1ubuntu1) ... Setting up libdb5.3-dev (5.3.28+dfsg1-0.10) ... Setting up xml-core (0.18+nmu1) ... Setting up libuchardet0:amd64 (0.0.7-1build2) ... Setting up libcap-ng-dev:amd64 (0.8.3-1build1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:amd64 (0.187-4) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:amd64 (0.187-4) ... Setting up flex (2.6.4-8.1) ... Setting up gettext (0.21-8) ... Setting up libpcre2-dev:amd64 (10.40-1ubuntu1) ... Setting up libtool (2.4.7-4) ... Setting up libselinux1-dev:amd64 (3.4-1build1) ... Setting up libaudit-dev:amd64 (1:3.0.7-1ubuntu2) ... Setting up quilt (0.66-2.2) ... Setting up libfl-dev:amd64 (2.6.4-8.1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up w3m (0.5.3+git20220429-1) ... Setting up libdb-dev:amd64 (1:5.3.21~exp1ubuntu4) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14+20220924-2) ... Setting up groff-base (1.22.4-8build1) ... Setting up libxslt1.1:amd64 (1.1.35-1) ... Setting up debugedit (1:5.0-5) ... Setting up libxml2-utils (2.9.14+dfsg-1.1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.11.0-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up debhelper (13.10.1ubuntu1) ... Setting up dh-exec (0.27) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-131-generic #147-Ubuntu SMP Fri Oct 14 17:07:22 UTC 2022 amd64 (x86_64) Toolchain package versions: binutils_2.39-8ubuntu2 dpkg-dev_1.21.9ubuntu1 g++-12_12.2.0-9ubuntu1 gcc-12_12.2.0-9ubuntu1 libc6-dev_2.36-0ubuntu4 libstdc++-12-dev_12.2.0-9ubuntu1 libstdc++6_12.2.0-9ubuntu1 linux-libc-dev_5.19.0-23.24 Package versions: adduser_3.121ubuntu1 advancecomp_2.3-1 apt_2.5.4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-8 autotools-dev_20220109.1 base-files_12.3ubuntu1 base-passwd_3.6.1 bash_5.2-1ubuntu2 binutils_2.39-8ubuntu2 binutils-common_2.39-8ubuntu2 binutils-x86-64-linux-gnu_2.39-8ubuntu2 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 coreutils_8.32-4.1ubuntu1 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-9ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8ubuntu1 debconf_1.5.79ubuntu1 debhelper_13.10.1ubuntu1 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-autoreconf_20 dh-exec_0.27 dh-strip-nondeterminism_1.13.0-1 diffstat_1.64-1build2 diffutils_1:3.8-1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.9ubuntu1 dpkg-dev_1.21.9ubuntu1 dwz_0.14+20220924-2 e2fsprogs_1.46.5-2ubuntu2 ed_1.18-1 fakeroot_1.30.1-1ubuntu1 file_1:5.41-4 findutils_4.9.0-3ubuntu1 flex_2.6.4-8.1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-9ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-9ubuntu1 gcc-12-base_12.2.0-9ubuntu1 gettext_0.21-8 gettext-base_0.21-8 gpg_2.2.40-1ubuntu1 gpg-agent_2.2.40-1ubuntu1 gpgconf_2.2.40-1ubuntu1 gpgv_2.2.40-1ubuntu1 grep_3.8-3 groff-base_1.22.4-8build1 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-1 libapparmor1_3.0.7-1ubuntu3 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-9ubuntu1 libassuan0_2.5.5-5 libatomic1_12.2.0-9ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1ubuntu2 libaudit-dev_1:3.0.7-1ubuntu2 libaudit1_1:3.0.7-1ubuntu2 libbinutils_2.39-8ubuntu2 libblkid1_2.38-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu4 libc-dev-bin_2.36-0ubuntu4 libc6_2.36-0ubuntu4 libc6-dev_2.36-0ubuntu4 libcap-ng-dev_0.8.3-1build1 libcap-ng0_0.8.3-1build1 libcap2_1:2.44-1build3 libcc1-0_12.2.0-9ubuntu1 libcom-err2_1.46.5-2ubuntu2 libcrypt-dev_1:4.4.30-1 libcrypt1_1:4.4.30-1 libcryptsetup12_2:2.5.0-6ubuntu1 libctf-nobfd0_2.39-8ubuntu2 libctf0_2.39-8ubuntu2 libdb-dev_1:5.3.21~exp1ubuntu4 libdb5.3_5.3.28+dfsg1-0.10 libdb5.3-dev_5.3.28+dfsg1-0.10 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.10.1ubuntu1 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.9ubuntu1 libdw1_0.187-4 libelf1_0.187-4 libext2fs2_1.46.5-2ubuntu2 libfakeroot_1.30.1-1ubuntu1 libfdisk1_2.38-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.0-1 libfl-dev_2.6.4-8.1 libfl2_2.6.4-8.1 libgc1_1:8.2.2-3 libgcc-12-dev_12.2.0-9ubuntu1 libgcc-s1_12.2.0-9ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libglib2.0-0_2.74.1-1 libgmp10_2:6.2.1+dfsg1-1ubuntu2 libgnutls30_3.7.7-2ubuntu2 libgomp1_12.2.0-9ubuntu1 libgpg-error0_1.46-1 libgpm2_1.20.7-10build1 libgprofng0_2.39-8ubuntu2 libgssapi-krb5-2_1.20-1 libhogweed6_3.8.1-2 libicu71_71.1-3ubuntu1 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu6 libisl23_0.25-1 libitm1_12.2.0-9ubuntu1 libjson-c5_0.16-2 libk5crypto3_1.20-1 libkeyutils1_1.6.3-1 libkmod2_30+20220630-3ubuntu1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_12.2.0-9ubuntu1 liblz4-1_1.9.4-1 liblzma5_5.2.7-0.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1ubuntu2 libpam-modules_1.5.2-2ubuntu1 libpam-modules-bin_1.5.2-2ubuntu1 libpam-runtime_1.5.2-2ubuntu1 libpam0g_1.5.2-2ubuntu1 libpcre2-16-0_10.40-1ubuntu1 libpcre2-32-0_10.40-1ubuntu1 libpcre2-8-0_10.40-1ubuntu1 libpcre2-dev_10.40-1ubuntu1 libpcre2-posix3_10.40-1ubuntu1 libpcre3_2:8.39-14 libperl5.34_5.34.0-5ubuntu1 libperl5.36_5.36.0-4ubuntu2 libpipeline1_1.5.6-3 libpng16-16_1.6.38-2 libprocps8_2:3.3.17-7ubuntu1 libquadmath0_12.2.0-9ubuntu1 libreadline8_8.2-1.1 libseccomp2_2.5.4-1ubuntu2 libselinux1_3.4-1build1 libselinux1-dev_3.4-1build1 libsemanage-common_3.4-1build1 libsemanage2_3.4-1build1 libsepol-dev_3.4-2 libsepol2_3.4-2 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.39.4-1 libss2_1.46.5-2ubuntu2 libssl3_3.0.5-2ubuntu2 libstdc++-12-dev_12.2.0-9ubuntu1 libstdc++6_12.2.0-9ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_251.4-1ubuntu7 libsystemd0_251.4-1ubuntu7 libtasn1-6_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libtsan2_12.2.0-9ubuntu1 libubsan1_12.2.0-9ubuntu1 libuchardet0_0.0.7-1build2 libudev1_251.4-1ubuntu7 libunistring2_1.0-2 libuuid1_2.38-4ubuntu1 libxml2_2.9.14+dfsg-1.1 libxml2-utils_2.9.14+dfsg-1.1 libxslt1.1_1.1.35-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.0-23.24 lockfile-progs_0.1.19build1 login_1:4.11.1+dfsg1-2ubuntu1 logsave_1.46.5-2ubuntu2 lsb-base_11.2ubuntu1 lto-disabled-list_35 m4_1.4.19-1 make_4.3-4.1build1 man-db_2.11.0-1 mawk_1.3.4.20200120-3.1 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.5-2ubuntu2 optipng_0.7.7-2build1 passwd_1:4.11.1+dfsg1-2ubuntu1 patch_2.7.6-7build2 perl_5.36.0-4ubuntu2 perl-base_5.36.0-4ubuntu2 perl-modules-5.34_5.34.0-5ubuntu1 perl-modules-5.36_5.36.0-4ubuntu2 pinentry-curses_1.2.0-2ubuntu1 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 quilt_0.66-2.2 readline-common_8.2-1.1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.31 sgml-data_2.0.11+nmu1 systemd_251.4-1ubuntu7 systemd-sysv_251.4-1ubuntu7 sysvinit-utils_3.04-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022f-0ubuntu2 ubuntu-keyring_2021.03.26 usrmerge_29ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 w3m_0.5.3+git20220429-1 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xz-utils_5.2.7-0.1 zlib1g_1:1.2.11.dfsg-4.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-doc Architecture: any all Version: 1.5.2-5ubuntu1 Maintainer: Ubuntu Developers Uploaders: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.6.0 Vcs-Git: https://code.launchpad.net/~ubuntu-core-dev/ubuntu/+source/pam/+git/pam Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libselinux1-dev [linux-any], po-debconf, dh-autoreconf, autopoint, libaudit-dev [linux-any] , pkg-config, libfl-dev, libfl-dev:native, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m Build-Conflicts: libdb4.2-dev, libxcrypt-dev Build-Conflicts-Indep: fop Package-List: libpam-doc deb doc optional arch=all libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: 8d20308cbf17823e9b88b01c2c70df3e1ad9d654 988784 pam_1.5.2.orig.tar.xz 27b4d56d866a679f731476405cabcb9d790fd140 166668 pam_1.5.2-5ubuntu1.debian.tar.xz Checksums-Sha256: e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d 988784 pam_1.5.2.orig.tar.xz 9186357e4c44405c3039998d44b4a68802471b7205bcc9eb1a7ea0ddbaf8f642 166668 pam_1.5.2-5ubuntu1.debian.tar.xz Files: 895e8adfa14af334f679bbeb28503f66 988784 pam_1.5.2.orig.tar.xz c7c505f10d5308c6251c85ef8df159d6 166668 pam_1.5.2-5ubuntu1.debian.tar.xz Debian-Vcs-Browser: https://salsa.debian.org/vorlon/pam Debian-Vcs-Git: https://salsa.debian.org/vorlon/pam.git Original-Maintainer: Steve Langasek -----BEGIN PGP SIGNATURE----- iQJOBAEBCgA4FiEErEg/aN5yj0PyIC/KVo0w8yGyEz0FAmNpcIcaHHN0ZXZlLmxh bmdhc2VrQHVidW50dS5jb20ACgkQVo0w8yGyEz14IQ/9HM3nGFM+PnuJ7X1II2BB Pqp3itReJKiIIXaymskj6hRJV/ApPF3u3wgM/7037LCZUNstXv3F9XZskYYDMCUp 9hmKiWFJcqX4RdmTIHSnPDIVfGZZ63mQuTYwWyxm6RL3KjXMgQAD11ZLETiFlS6o pk9/1Nh0yyso4vo6ytJ5fl7l+cVsVW1lHxrXsmAZEEltKFY0Pty41xe7BKsPCBCa 5PGKFERjOWYzjA+DEa15ron8w/8BMeHaSyUaNjh61R84pMlH4V0Tp4K92ci0zqwH kFwa4trcV6mMVRNh4y/R9ygklz0q3BnMJN9IZMSCvVlt6sPAmJVAYbeNjB5KaBUO ksnvLuoS82DGianfSZllrxYqtlTAfXg/NOuy08NFFAhmLxbc4Uedq/836airP3Gy WVCWgj9i9/qvqHHw/C4UJ8yhziz62Yx5E6/iychg6fZeF3IsvZBsxDwqpy50gJ7z FzQkGiHCCwXKrZYYNCDUzHXs2TYovBK644jNy5W45pYLe4XugKXYbi0UgkZyuOjW asFzlwhZxvC5Fh0U2PE8N3TzVb1L+SxG2YeZBBhdarzpXFkYmX4J+g5DW2JhjtSB TxGqt9XvXwACAi9zSfEXhRZqhDK3LpkyfvXHxVvws01zU5mWQQN91VQ4O7ck3XDl 8ZeRZbWiC0fpZlUnfB9nwBY= =Dgc0 -----END PGP SIGNATURE----- gpgv: Signature made Mon Nov 7 20:54:31 2022 UTC gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D gpgv: issuer "steve.langasek@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./pam_1.5.2-5ubuntu1.dsc dpkg-source: info: extracting pam in /<> dpkg-source: info: unpacking pam_1.5.2.orig.tar.xz dpkg-source: info: unpacking pam_1.5.2-5ubuntu1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24632977 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24632977 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24632977 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.5.2-5ubuntu1 dpkg-buildpackage: info: source distribution lunar dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with quilt,autoreconf dh_quilt_unpatch No patch removed dh_clean debian/rules build dh build --with quilt,autoreconf dh_quilt_patch Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch make_documentation_reproducible.patch patching file configure.ac Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/README Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c Hunk #3 succeeded at 457 (offset 1 line). Hunk #4 succeeded at 484 (offset 1 line). Hunk #5 succeeded at 950 (offset 1 line). Hunk #6 succeeded at 976 (offset 1 line). Hunk #7 succeeded at 1010 (offset 1 line). Hunk #8 succeeded at 1203 (offset 1 line). patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/README Applying patch 031_pam_include patching file libpam/pam_handlers.c Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1112 (offset 1 line). Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1109 (offset 1 line). Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Applying patch PAM-manpage-section patching file doc/man/pam.8.xml patching file doc/man/PAM.8 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/pam_unix.8 patching file doc/man/misc_conv.3.xml patching file doc/man/misc_conv.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_syslog.3.xml patching file doc/man/pam_syslog.3 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_xauth/pam_xauth.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_env/pam_env.8 patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_sepermit/sepermit.conf.5.xml patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_timestamp/pam_timestamp.8.xml patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_timestamp/pam_timestamp_check.8.xml patching file modules/pam_timestamp/pam_timestamp_check.8 patching file modules/pam_tty_audit/pam_tty_audit.8.xml patching file modules/pam_tty_audit/pam_tty_audit.8 patching file doc/man/pam_get_authtok.3.xml patching file doc/man/pam_get_authtok.3 Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch pam_motd-legal-notice patching file modules/pam_motd/pam_motd.c Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch ubuntu-rlimit_nice_correction patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 535 (offset 173 lines). Applying patch update-motd-manpage-ref patching file modules/pam_motd/pam_motd.8.xml Hunk #1 succeeded at 208 (offset 108 lines). patching file modules/pam_motd/pam_motd.8 Hunk #1 succeeded at 192 (offset 113 lines). Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam_umask_usergroups_from_login.defs.patch patching file modules/pam_umask/pam_umask.c patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_umask/README Applying patch extrausers.patch patching file modules/pam_extrausers/Makefile.am patching file modules/pam_extrausers/README patching file modules/pam_extrausers/bigcrypt.c patching file modules/pam_extrausers/bigcrypt.h patching file modules/pam_extrausers/bigcrypt_main.c patching file modules/pam_extrausers/lckpwdf.-c patching file modules/pam_extrausers/md5.c patching file modules/pam_extrausers/md5.h patching file modules/pam_extrausers/md5_broken.c patching file modules/pam_extrausers/md5_crypt.c patching file modules/pam_extrausers/md5_good.c patching file modules/pam_extrausers/obscure.c patching file modules/pam_extrausers/pam_unix_acct.c patching file modules/pam_extrausers/pam_unix_auth.c patching file modules/pam_extrausers/pam_unix_passwd.c patching file modules/pam_extrausers/pam_unix_sess.c patching file modules/pam_extrausers/pam_unix_static.c patching file modules/pam_extrausers/pam_unix_static.h patching file modules/pam_extrausers/passverify.c patching file modules/pam_extrausers/passverify.h patching file modules/pam_extrausers/support.c patching file modules/pam_extrausers/support.h patching file modules/pam_extrausers/unix_chkpwd.c patching file modules/pam_extrausers/unix_update.c patching file modules/pam_extrausers/yppasswd.h patching file modules/pam_extrausers/yppasswd_xdr.c patching file modules/Makefile.am patching file configure.ac patching file modules/pam_extrausers/tst-pam_extrausers patching file modules/pam_extrausers/pam_extrausers.8.xml patching file modules/pam_extrausers/pam_extrausers.8 Applying patch pam-limits-nofile-fd-setsize-cap patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 451 (offset 1 line). Applying patch fix-autoreconf.patch patching file doc/specs/Makefile.am Applying patch nullok_secure-compat.patch patching file modules/pam_unix/support.h Applying patch pam_mkhomedir_stat_before_opendir patching file modules/pam_mkhomedir/mkhomedir_helper.c Now at patch pam_mkhomedir_stat_before_opendir dh_update_autotools_config dh_autoreconf Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:70: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:944: AM_PROG_LEX is expanded from... configure.ac:70: the top level configure.ac:410: warning: AC_CHECK_FUNCS(db_create$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:410: warning: AC_CHECK_FUNCS(dbm_store$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:534: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:534: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:534: the top level configure.ac:548: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:548: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:548: the top level configure.ac:61: installing 'build-aux/compile' configure.ac:5: installing 'build-aux/missing' conf/pam_conv1/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/x86_64-linux-gnu \ --enable-isadir=/lib/security \ --with-systemdunitdir=/usr/lib/systemd/system \ --disable-nis \ ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-static --enable-shared --libdir=/lib/x86_64-linux-gnu --enable-isadir=/lib/security --with-systemdunitdir=/usr/lib/systemd/system --disable-nis checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... -ll checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether gcc handles -Werror -Wunknown-warning-option... no checking whether gcc handles -W... yes checking whether gcc handles -Wall... yes checking whether gcc handles -Wbad-function-cast... yes checking whether gcc handles -Wcast-align... yes checking whether gcc handles -Wcast-align=strict... yes checking whether gcc handles -Wcast-qual... yes checking whether gcc handles -Wdeprecated... yes checking whether gcc handles -Winline... yes checking whether gcc handles -Wmain... yes checking whether gcc handles -Wmissing-declarations... yes checking whether gcc handles -Wmissing-format-attribute... yes checking whether gcc handles -Wmissing-prototypes... yes checking whether gcc handles -Wp64... no checking whether gcc handles -Wpointer-arith... yes checking whether gcc handles -Wreturn-type... yes checking whether gcc handles -Wshadow... yes checking whether gcc handles -Wstrict-prototypes... yes checking whether gcc handles -Wuninitialized... yes checking whether gcc handles -Wwrite-strings... yes checking for CC_FOR_BUILD... gcc checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no Defining $ISA to "/lib/security" checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking for crypt.h... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypt... yes checking for crypt_r... yes checking for db_create... yes checking for db.h... yes checking for gcc options needed to detect all undeclared functions... none needed checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for libeconf... no checking for econf_readDirs in -leconf... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for egrep... (cached) /usr/bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for fcntl.h... yes checking for limits.h... yes checking for malloc.h... yes checking for sys/file.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... (cached) yes checking for syslog.h... yes checking for net/if.h... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking for sys/fsuid.h... yes checking for inittypes.h... no checking for lastlog.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... gcc -E checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for quotactl... yes checking for unshare... yes checking for ruserok_af... yes checking for logwtmp... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_extrausers/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile chmod 775 modules/pam_faillock/tst-pam_faillock make[1]: Leaving directory '/<>' dh_auto_build make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libpam make[3]: Entering directory '/<>/libpam' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_account.lo pam_account.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_auth.lo pam_auth.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_data.lo pam_data.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_delay.lo pam_delay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_account.c -o pam_account.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_data.c -o pam_data.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dispatch.lo pam_dispatch.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_end.lo pam_end.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_end.c -o pam_end.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_handlers.lo pam_handlers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_item.lo pam_item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_misc.lo pam_misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_password.lo pam_password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_item.c -o pam_item.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_password.c -o pam_password.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_prelude.lo pam_prelude.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_session.lo pam_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_start.lo pam_start.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_session.c -o pam_session.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_strerror.lo pam_strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_syslog.lo pam_syslog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_audit.lo pam_audit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_check_user.c -o pam_modutil_check_user.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_searchkey.c -o pam_modutil_searchkey.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_modutil_sanitize.c -o pam_modutil_sanitize.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/x86_64-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: ar cr .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_check_user.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o pam_modutil_sanitize.o pam_modutil_searchkey.o libtool: link: ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory '/<>/libpam' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in libpamc make[3]: Entering directory '/<>/libpamc' Making all in test make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_client.lo pamc_client.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_converse.lo pamc_converse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pamc_load.lo pamc_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o In file included from libpamc.h:13, from pamc_converse.c:9: pamc_converse.c: In function ‘pamc_converse’: ./include/security/pam_client.h:129:27: warning: array subscript ‘struct [0]’ is partly outside array bounds of ‘unsigned char[6]’ [-Warray-bounds] 129 | (*(old_p))->control = cntrl; \ | ^~ ./include/security/pam_client.h:87:29: note: object of size 6 allocated by ‘calloc’ 87 | # define PAM_BP_CALLOC calloc | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/x86_64-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ar cr .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' Making all in libpam_misc make[3]: Entering directory '/<>/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o help_env.lo help_env.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o misc_conv.lo misc_conv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c help_env.c -o help_env.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/x86_64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/<>/libpam/.libs ../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ar cr .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory '/<>/libpam_misc' Making all in modules make[3]: Entering directory '/<>/modules' Making all in pam_access make[4]: Entering directory '/<>/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_access.lo pam_access.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/x86_64-linux-gnu/security pam_access.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ar cr .libs/pam_access.a pam_access.o libtool: link: ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[4]: Leaving directory '/<>/modules/pam_access' Making all in pam_debug make[4]: Entering directory '/<>/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_debug.lo pam_debug.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/x86_64-linux-gnu/security pam_debug.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ar cr .libs/pam_debug.a pam_debug.o libtool: link: ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[4]: Leaving directory '/<>/modules/pam_debug' Making all in pam_deny make[4]: Entering directory '/<>/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_deny.lo pam_deny.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/x86_64-linux-gnu/security pam_deny.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ar cr .libs/pam_deny.a pam_deny.o libtool: link: ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[4]: Leaving directory '/<>/modules/pam_deny' Making all in pam_echo make[4]: Entering directory '/<>/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_echo.lo pam_echo.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/x86_64-linux-gnu/security pam_echo.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ar cr .libs/pam_echo.a pam_echo.o libtool: link: ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[4]: Leaving directory '/<>/modules/pam_echo' Making all in pam_env make[4]: Entering directory '/<>/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_env.lo pam_env.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/x86_64-linux-gnu/security pam_env.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ar cr .libs/pam_env.a pam_env.o libtool: link: ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[4]: Leaving directory '/<>/modules/pam_env' Making all in pam_exec make[4]: Entering directory '/<>/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_exec.lo pam_exec.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/x86_64-linux-gnu/security pam_exec.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ar cr .libs/pam_exec.a pam_exec.o libtool: link: ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[4]: Leaving directory '/<>/modules/pam_exec' Making all in pam_extrausers make[4]: Entering directory '/<>/modules/pam_extrausers' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_extrausers_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt.lo bigcrypt.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_sess.lo pam_unix_sess.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo support.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -fPIC -DPIC -o .libs/passverify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c support.c -o support.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -o passverify.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -o md5_good.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -fPIC -DPIC -o .libs/obscure.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: link: ar cr .libs/pam_extrausers.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_extrausers.a libtool: link: ( cd ".libs" && rm -f "pam_extrausers.la" && ln -s "../pam_extrausers.la" "pam_extrausers.la" ) make[4]: Leaving directory '/<>/modules/pam_extrausers' Making all in pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faildelay.lo pam_faildelay.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/x86_64-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ar cr .libs/pam_faildelay.a pam_faildelay.o libtool: link: ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[4]: Leaving directory '/<>/modules/pam_faildelay' Making all in pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_faillock.lo pam_faillock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o faillock.lo faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -fPIC -DPIC -o .libs/faillock.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c faillock.c -o faillock.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_faillock.c -o pam_faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/x86_64-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ar cr .libs/pam_faillock.a pam_faillock.o faillock.o libtool: link: ranlib .libs/pam_faillock.a libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[4]: Leaving directory '/<>/modules/pam_faillock' Making all in pam_filter make[4]: Entering directory '/<>/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o upperLOWER.o upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_filter.lo pam_filter.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/x86_64-linux-gnu/security pam_filter.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ar cr .libs/pam_filter.a pam_filter.o libtool: link: ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_ftp.lo pam_ftp.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/x86_64-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ar cr .libs/pam_ftp.a pam_ftp.o libtool: link: ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[4]: Leaving directory '/<>/modules/pam_ftp' Making all in pam_group make[4]: Entering directory '/<>/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_group.lo pam_group.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/x86_64-linux-gnu/security pam_group.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ar cr .libs/pam_group.a pam_group.o libtool: link: ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[4]: Leaving directory '/<>/modules/pam_group' Making all in pam_issue make[4]: Entering directory '/<>/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_issue.lo pam_issue.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/x86_64-linux-gnu/security pam_issue.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ar cr .libs/pam_issue.a pam_issue.o libtool: link: ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[4]: Leaving directory '/<>/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_keyinit.lo pam_keyinit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/x86_64-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ar cr .libs/pam_keyinit.a pam_keyinit.o libtool: link: ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[4]: Leaving directory '/<>/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_lastlog.lo pam_lastlog.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/x86_64-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lutil -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ar cr .libs/pam_lastlog.a pam_lastlog.o libtool: link: ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[4]: Leaving directory '/<>/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory '/<>/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_limits.lo pam_limits.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function ‘setup_limits’: pam_limits.c:1131:67: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1131 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld 1132 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1133 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} pam_limits.c:1131:76: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1131 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld ...... 1134 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} In file included from /usr/include/string.h:535, from pam_limits.c:24: In function ‘strncat’, inlined from ‘check_logins’ at pam_limits.c:289:6, inlined from ‘setup_limits’ at pam_limits.c:1157:13, inlined from ‘pam_sm_open_session’ at pam_limits.c:1277:14: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:138:10: warning: ‘__strncat_chk’ argument 2 declared attribute ‘nonstring’ [-Wstringop-overread] 138 | return __builtin___strncat_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 139 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/utmp.h:29, from pam_limits.c:37: /usr/include/x86_64-linux-gnu/bits/utmp.h: In function ‘pam_sm_open_session’: /usr/include/x86_64-linux-gnu/bits/utmp.h:66:8: note: argument ‘ut_user’ declared here 66 | char ut_user[UT_NAMESIZE] | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/x86_64-linux-gnu/security pam_limits.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ar cr .libs/pam_limits.a pam_limits.o libtool: link: ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[4]: Leaving directory '/<>/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_listfile.lo pam_listfile.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/x86_64-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ar cr .libs/pam_listfile.a pam_listfile.o libtool: link: ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[4]: Leaving directory '/<>/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_localuser.lo pam_localuser.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/x86_64-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ar cr .libs/pam_localuser.a pam_localuser.o libtool: link: ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[4]: Leaving directory '/<>/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_loginuid.lo pam_loginuid.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/x86_64-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ar cr .libs/pam_loginuid.a pam_loginuid.o libtool: link: ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[4]: Leaving directory '/<>/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory '/<>/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mail.lo pam_mail.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/x86_64-linux-gnu/security pam_mail.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ar cr .libs/pam_mail.a pam_mail.o libtool: link: ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[4]: Leaving directory '/<>/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_mkhomedir.lo pam_mkhomedir.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/x86_64-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ar cr .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) make[4]: Leaving directory '/<>/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory '/<>/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_motd.lo pam_motd.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o pam_motd.c:351:5: warning: no previous prototype for ‘display_legal’ [-Wmissing-prototypes] 351 | int display_legal(pam_handle_t *pamh) | ^~~~~~~~~~~~~ pam_motd.c: In function ‘display_legal’: pam_motd.c:361:39: warning: passing argument 3 of ‘pam_get_item’ from incompatible pointer type [-Wincompatible-pointer-types] 361 | rc = pam_get_item(pamh, PAM_USER, &user); | ^~~~~ | | | char ** In file included from ../../libpam/include/security/pam_ext.h:51, from pam_motd.c:23: ../../libpam/include/security/_pam_types.h:175:68: note: expected ‘const void **’ but argument is of type ‘char **’ 175 | pam_get_item(const pam_handle_t *pamh, int item_type, const void **item); | ~~~~~~~~~~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/x86_64-linux-gnu/security pam_motd.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ar cr .libs/pam_motd.a pam_motd.o libtool: link: ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[4]: Leaving directory '/<>/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_namespace.lo pam_namespace.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o md5.lo md5.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o argv_parse.lo argv_parse.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/x86_64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ar cr .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[4]: Leaving directory '/<>/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_nologin.lo pam_nologin.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/x86_64-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ar cr .libs/pam_nologin.a pam_nologin.o libtool: link: ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[4]: Leaving directory '/<>/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory '/<>/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_permit.lo pam_permit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/x86_64-linux-gnu/security pam_permit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ar cr .libs/pam_permit.a pam_permit.o libtool: link: ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[4]: Leaving directory '/<>/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_pwhistory.c -o pam_pwhistory_la-pam_pwhistory.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c opasswd.c -o pam_pwhistory_la-opasswd.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/x86_64-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ar cr .libs/pam_pwhistory.a pam_pwhistory_la-pam_pwhistory.o pam_pwhistory_la-opasswd.o libtool: link: ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[4]: Leaving directory '/<>/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rhosts.lo pam_rhosts.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/x86_64-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ar cr .libs/pam_rhosts.a pam_rhosts.o libtool: link: ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[4]: Leaving directory '/<>/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_rootok.lo pam_rootok.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/x86_64-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ar cr .libs/pam_rootok.a pam_rootok.o libtool: link: ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[4]: Leaving directory '/<>/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_securetty.lo pam_securetty.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/x86_64-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ar cr .libs/pam_securetty.a pam_securetty.o libtool: link: ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[4]: Leaving directory '/<>/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux_check.o pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_selinux.lo pam_selinux.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/x86_64-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ar cr .libs/pam_selinux.a pam_selinux.o libtool: link: ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) make[4]: Leaving directory '/<>/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_sepermit.lo pam_sepermit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/x86_64-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ar cr .libs/pam_sepermit.a pam_sepermit.o libtool: link: ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[4]: Leaving directory '/<>/modules/pam_sepermit' Making all in pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_setquota.lo pam_setquota.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_setquota.c -o pam_setquota.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/x86_64-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: ar cr .libs/pam_setquota.a pam_setquota.o libtool: link: ranlib .libs/pam_setquota.a libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[4]: Leaving directory '/<>/modules/pam_setquota' Making all in pam_shells make[4]: Entering directory '/<>/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_shells.lo pam_shells.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/x86_64-linux-gnu/security pam_shells.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ar cr .libs/pam_shells.a pam_shells.o libtool: link: ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[4]: Leaving directory '/<>/modules/pam_shells' Making all in pam_stress make[4]: Entering directory '/<>/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_stress.lo pam_stress.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/x86_64-linux-gnu/security pam_stress.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ar cr .libs/pam_stress.a pam_stress.o libtool: link: ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory '/<>/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_succeed_if.lo pam_succeed_if.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/x86_64-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ar cr .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[4]: Leaving directory '/<>/modules/pam_succeed_if' Making all in pam_time make[4]: Entering directory '/<>/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_time.lo pam_time.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/x86_64-linux-gnu/security pam_time.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ar cr .libs/pam_time.a pam_time.o libtool: link: ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[4]: Leaving directory '/<>/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/x86_64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ar cr .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) make[4]: Leaving directory '/<>/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_tty_audit.lo pam_tty_audit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_tty_audit.c -o pam_tty_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/x86_64-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ar cr .libs/pam_tty_audit.a pam_tty_audit.o libtool: link: ranlib .libs/pam_tty_audit.a libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) make[4]: Leaving directory '/<>/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory '/<>/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_umask.lo pam_umask.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/x86_64-linux-gnu/security pam_umask.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ar cr .libs/pam_umask.a pam_umask.o libtool: link: ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[4]: Leaving directory '/<>/modules/pam_umask' Making all in pam_unix make[4]: Entering directory '/<>/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o bigcrypt.lo bigcrypt.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_unix_sess.lo pam_unix_sess.c pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:602:34: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 602 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c support.c -fPIC -DPIC -o .libs/support.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -fPIC -DPIC -o .libs/passverify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c passverify.c -o passverify.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_good.c -o md5_good.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:57: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c obscure.c -o obscure.o >/dev/null 2>&1 /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ar cr .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) make[4]: Leaving directory '/<>/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_userdb.lo pam_userdb.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/x86_64-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/<>/libpam/.libs -ldb -lcrypt ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ar cr .libs/pam_userdb.a pam_userdb.o libtool: link: ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[4]: Leaving directory '/<>/modules/pam_userdb' Making all in pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_usertype.lo pam_usertype.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_usertype.c -o pam_usertype.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/x86_64-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: ar cr .libs/pam_usertype.a pam_usertype.o libtool: link: ranlib .libs/pam_usertype.a libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[4]: Leaving directory '/<>/modules/pam_usertype' Making all in pam_warn make[4]: Entering directory '/<>/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_warn.lo pam_warn.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/x86_64-linux-gnu/security pam_warn.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ar cr .libs/pam_warn.a pam_warn.o libtool: link: ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[4]: Leaving directory '/<>/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_wheel.lo pam_wheel.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/x86_64-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ar cr .libs/pam_wheel.a pam_wheel.o libtool: link: ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[4]: Leaving directory '/<>/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_xauth.lo pam_xauth.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/x86_64-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ar cr .libs/pam_xauth.a pam_xauth.o libtool: link: ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[4]: Leaving directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in conf make[3]: Entering directory '/<>/conf' Making all in pam_conv1 make[4]: Entering directory '/<>/conf/pam_conv1' make all-am make[5]: Entering directory '/<>/conf/pam_conv1' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in examples make[3]: Entering directory '/<>/examples' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o xsh.o xsh.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o vpass.o vpass.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o blank.o blank.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o check_user.o check_user.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/<>/examples' Making all in xtests make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/xtests' Making all in doc make[3]: Entering directory '/<>/doc' Making all in man make[4]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Leaving directory '/<>/doc/man' Making all in specs make[4]: Entering directory '/<>/doc/specs' make all-am make[5]: Entering directory '/<>/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' Making all in sag make[4]: Entering directory '/<>/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) make[4]: Leaving directory '/<>/doc/sag' Making all in adg make[4]: Entering directory '/<>/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) make[4]: Leaving directory '/<>/doc/adg' Making all in mwg make[4]: Entering directory '/<>/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) make[4]: Leaving directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in libpam make[2]: Entering directory '/<>/libpam' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam' Making check in tests make[2]: Entering directory '/<>/tests' make tst-pam_start tst-pam_end tst-pam_fail_delay tst-pam_open_session tst-pam_close_session tst-pam_acct_mgmt tst-pam_authenticate tst-pam_chauthtok tst-pam_setcred tst-pam_get_item tst-pam_set_item tst-pam_getenvlist tst-pam_get_user tst-pam_set_data tst-pam_mkargv tst-pam_start_confdir tst-dlopen make[3]: Entering directory '/<>/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_start.o tst-pam_start.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_end.o tst-pam_end.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_fail_delay.o tst-pam_fail_delay.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_open_session.o tst-pam_open_session.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_close_session.o tst-pam_close_session.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_acct_mgmt.o tst-pam_acct_mgmt.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_authenticate.o tst-pam_authenticate.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_chauthtok.o tst-pam_chauthtok.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_setcred.o tst-pam_setcred.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_get_item.o tst-pam_get_item.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_set_item.o tst-pam_set_item.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_getenvlist.o tst-pam_getenvlist.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_get_user.o tst-pam_get_user.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_set_data.o tst-pam_set_data.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_mkargv.o tst-pam_mkargv.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_start_confdir.o tst-pam_start_confdir.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-dlopen.o tst-dlopen.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start tst-pam_start.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_end tst-pam_end.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_open_session tst-pam_open_session.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_end tst-pam_end.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start tst-pam_start.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_open_session tst-pam_open_session.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_close_session tst-pam_close_session.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_authenticate tst-pam_authenticate.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_close_session tst-pam_close_session.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_authenticate tst-pam_authenticate.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_setcred tst-pam_setcred.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_item tst-pam_get_item.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_item tst-pam_set_item.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_item tst-pam_get_item.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_setcred tst-pam_setcred.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_item tst-pam_set_item.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_user tst-pam_get_user.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_data tst-pam_set_data.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkargv tst-pam_mkargv.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_user tst-pam_get_user.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_data tst-pam_set_data.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkargv tst-pam_mkargv.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl make[3]: Leaving directory '/<>/tests' make check-TESTS make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' PASS: tst-pam_open_session PASS: tst-pam_fail_delay PASS: tst-pam_end PASS: tst-pam_start PASS: tst-pam_authenticate PASS: tst-pam_close_session PASS: tst-pam_acct_mgmt PASS: tst-pam_chauthtok PASS: tst-pam_setcred PASS: tst-pam_get_item PASS: tst-pam_getenvlist PASS: tst-pam_get_user PASS: tst-pam_set_item PASS: tst-pam_mkargv PASS: tst-pam_set_data PASS: tst-pam_start_confdir ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 16 # PASS: 16 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making check in libpamc make[2]: Entering directory '/<>/libpamc' Making check in test make[3]: Entering directory '/<>/libpamc/test' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making check in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam_misc' Making check in modules make[2]: Entering directory '/<>/modules' Making check in pam_access make[3]: Entering directory '/<>/modules/pam_access' make tst-pam_access make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'tst-pam_access'. make[4]: Leaving directory '/<>/modules/pam_access' make check-TESTS make[4]: Entering directory '/<>/modules/pam_access' make[5]: Entering directory '/<>/modules/pam_access' PASS: tst-pam_access ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_access' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making check in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make tst-pam_debug-retval \ tst-pam_debug make[4]: Entering directory '/<>/modules/pam_debug' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_debug-retval.o tst-pam_debug-retval.c make[4]: Nothing to be done for 'tst-pam_debug'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_debug' make check-TESTS make[4]: Entering directory '/<>/modules/pam_debug' make[5]: Entering directory '/<>/modules/pam_debug' PASS: tst-pam_debug PASS: tst-pam_debug-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_debug' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making check in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make tst-pam_deny-retval \ tst-pam_deny make[4]: Entering directory '/<>/modules/pam_deny' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_deny-retval.o tst-pam_deny-retval.c make[4]: Nothing to be done for 'tst-pam_deny'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_deny' make check-TESTS make[4]: Entering directory '/<>/modules/pam_deny' make[5]: Entering directory '/<>/modules/pam_deny' PASS: tst-pam_deny PASS: tst-pam_deny-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_deny' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making check in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make tst-pam_echo-retval \ tst-pam_echo make[4]: Entering directory '/<>/modules/pam_echo' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_echo-retval.o tst-pam_echo-retval.c make[4]: Nothing to be done for 'tst-pam_echo'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_echo' make check-TESTS make[4]: Entering directory '/<>/modules/pam_echo' make[5]: Entering directory '/<>/modules/pam_echo' PASS: tst-pam_echo PASS: tst-pam_echo-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_echo' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making check in pam_env make[3]: Entering directory '/<>/modules/pam_env' make tst-pam_env make[4]: Entering directory '/<>/modules/pam_env' make[4]: Nothing to be done for 'tst-pam_env'. make[4]: Leaving directory '/<>/modules/pam_env' make check-TESTS make[4]: Entering directory '/<>/modules/pam_env' make[5]: Entering directory '/<>/modules/pam_env' PASS: tst-pam_env ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_env' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making check in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make tst-pam_exec make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'tst-pam_exec'. make[4]: Leaving directory '/<>/modules/pam_exec' make check-TESTS make[4]: Entering directory '/<>/modules/pam_exec' make[5]: Entering directory '/<>/modules/pam_exec' PASS: tst-pam_exec ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_exec' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making check in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/modules/pam_extrausers' Making check in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make tst-pam_faildelay-retval \ tst-pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_faildelay-retval.o tst-pam_faildelay-retval.c make[4]: Nothing to be done for 'tst-pam_faildelay'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_faildelay' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faildelay' make[5]: Entering directory '/<>/modules/pam_faildelay' PASS: tst-pam_faildelay PASS: tst-pam_faildelay-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faildelay' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making check in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make tst-pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' make[4]: Nothing to be done for 'tst-pam_faillock'. make[4]: Leaving directory '/<>/modules/pam_faillock' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faillock' make[5]: Entering directory '/<>/modules/pam_faillock' PASS: tst-pam_faillock ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faillock' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making check in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making check in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make tst-pam_filter make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'tst-pam_filter'. make[5]: Leaving directory '/<>/modules/pam_filter' make check-TESTS make[5]: Entering directory '/<>/modules/pam_filter' make[6]: Entering directory '/<>/modules/pam_filter' PASS: tst-pam_filter ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/<>/modules/pam_filter' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making check in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make tst-pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'tst-pam_ftp'. make[4]: Leaving directory '/<>/modules/pam_ftp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_ftp' make[5]: Entering directory '/<>/modules/pam_ftp' PASS: tst-pam_ftp ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_ftp' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making check in pam_group make[3]: Entering directory '/<>/modules/pam_group' make tst-pam_group make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'tst-pam_group'. make[4]: Leaving directory '/<>/modules/pam_group' make check-TESTS make[4]: Entering directory '/<>/modules/pam_group' make[5]: Entering directory '/<>/modules/pam_group' PASS: tst-pam_group ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_group' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making check in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make tst-pam_issue make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'tst-pam_issue'. make[4]: Leaving directory '/<>/modules/pam_issue' make check-TESTS make[4]: Entering directory '/<>/modules/pam_issue' make[5]: Entering directory '/<>/modules/pam_issue' PASS: tst-pam_issue ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_issue' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making check in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make tst-pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'tst-pam_keyinit'. make[4]: Leaving directory '/<>/modules/pam_keyinit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_keyinit' make[5]: Entering directory '/<>/modules/pam_keyinit' PASS: tst-pam_keyinit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_keyinit' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making check in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make tst-pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'tst-pam_lastlog'. make[4]: Leaving directory '/<>/modules/pam_lastlog' make check-TESTS make[4]: Entering directory '/<>/modules/pam_lastlog' make[5]: Entering directory '/<>/modules/pam_lastlog' PASS: tst-pam_lastlog ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_lastlog' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making check in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make tst-pam_limits make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'tst-pam_limits'. make[4]: Leaving directory '/<>/modules/pam_limits' make check-TESTS make[4]: Entering directory '/<>/modules/pam_limits' make[5]: Entering directory '/<>/modules/pam_limits' PASS: tst-pam_limits ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_limits' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making check in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make tst-pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'tst-pam_listfile'. make[4]: Leaving directory '/<>/modules/pam_listfile' make check-TESTS make[4]: Entering directory '/<>/modules/pam_listfile' make[5]: Entering directory '/<>/modules/pam_listfile' PASS: tst-pam_listfile ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_listfile' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making check in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make tst-pam_localuser-retval \ tst-pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_localuser-retval.o tst-pam_localuser-retval.c make[4]: Nothing to be done for 'tst-pam_localuser'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_localuser' make check-TESTS make[4]: Entering directory '/<>/modules/pam_localuser' make[5]: Entering directory '/<>/modules/pam_localuser' PASS: tst-pam_localuser PASS: tst-pam_localuser-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_localuser' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making check in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make tst-pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'tst-pam_loginuid'. make[4]: Leaving directory '/<>/modules/pam_loginuid' make check-TESTS make[4]: Entering directory '/<>/modules/pam_loginuid' make[5]: Entering directory '/<>/modules/pam_loginuid' PASS: tst-pam_loginuid ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_loginuid' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making check in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make tst-pam_mail make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'tst-pam_mail'. make[4]: Leaving directory '/<>/modules/pam_mail' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mail' make[5]: Entering directory '/<>/modules/pam_mail' PASS: tst-pam_mail ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mail' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making check in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make tst-pam_mkhomedir-retval \ tst-pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_mkhomedir-retval.o tst-pam_mkhomedir-retval.c make[4]: Nothing to be done for 'tst-pam_mkhomedir'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mkhomedir' make[5]: Entering directory '/<>/modules/pam_mkhomedir' PASS: tst-pam_mkhomedir PASS: tst-pam_mkhomedir-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mkhomedir' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making check in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make tst-pam_motd make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'tst-pam_motd'. make[4]: Leaving directory '/<>/modules/pam_motd' make check-TESTS make[4]: Entering directory '/<>/modules/pam_motd' make[5]: Entering directory '/<>/modules/pam_motd' PASS: tst-pam_motd ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_motd' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making check in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make tst-pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' make[4]: Nothing to be done for 'tst-pam_namespace'. make[4]: Leaving directory '/<>/modules/pam_namespace' make check-TESTS make[4]: Entering directory '/<>/modules/pam_namespace' make[5]: Entering directory '/<>/modules/pam_namespace' PASS: tst-pam_namespace ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_namespace' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making check in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make tst-pam_nologin-retval \ tst-pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_nologin-retval.o tst-pam_nologin-retval.c make[4]: Nothing to be done for 'tst-pam_nologin'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_nologin' make check-TESTS make[4]: Entering directory '/<>/modules/pam_nologin' make[5]: Entering directory '/<>/modules/pam_nologin' PASS: tst-pam_nologin PASS: tst-pam_nologin-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_nologin' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making check in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make tst-pam_permit-retval \ tst-pam_permit make[4]: Entering directory '/<>/modules/pam_permit' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_permit-retval.o tst-pam_permit-retval.c make[4]: Nothing to be done for 'tst-pam_permit'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_permit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_permit' make[5]: Entering directory '/<>/modules/pam_permit' PASS: tst-pam_permit PASS: tst-pam_permit-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_permit' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making check in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make tst-pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Nothing to be done for 'tst-pam_pwhistory'. make[4]: Leaving directory '/<>/modules/pam_pwhistory' make check-TESTS make[4]: Entering directory '/<>/modules/pam_pwhistory' make[5]: Entering directory '/<>/modules/pam_pwhistory' PASS: tst-pam_pwhistory ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_pwhistory' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making check in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make tst-pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'tst-pam_rhosts'. make[4]: Leaving directory '/<>/modules/pam_rhosts' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rhosts' make[5]: Entering directory '/<>/modules/pam_rhosts' PASS: tst-pam_rhosts ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rhosts' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making check in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make tst-pam_rootok-retval \ tst-pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_rootok-retval.o tst-pam_rootok-retval.c make[4]: Nothing to be done for 'tst-pam_rootok'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_rootok' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rootok' make[5]: Entering directory '/<>/modules/pam_rootok' PASS: tst-pam_rootok PASS: tst-pam_rootok-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rootok' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making check in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make tst-pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'tst-pam_securetty'. make[4]: Leaving directory '/<>/modules/pam_securetty' make check-TESTS make[4]: Entering directory '/<>/modules/pam_securetty' make[5]: Entering directory '/<>/modules/pam_securetty' PASS: tst-pam_securetty ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_securetty' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making check in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make tst-pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'tst-pam_selinux'. make[4]: Leaving directory '/<>/modules/pam_selinux' make check-TESTS make[4]: Entering directory '/<>/modules/pam_selinux' make[5]: Entering directory '/<>/modules/pam_selinux' PASS: tst-pam_selinux ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_selinux' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making check in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make tst-pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'tst-pam_sepermit'. make[4]: Leaving directory '/<>/modules/pam_sepermit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_sepermit' make[5]: Entering directory '/<>/modules/pam_sepermit' PASS: tst-pam_sepermit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_sepermit' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making check in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make tst-pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'tst-pam_setquota'. make[4]: Leaving directory '/<>/modules/pam_setquota' make check-TESTS make[4]: Entering directory '/<>/modules/pam_setquota' make[5]: Entering directory '/<>/modules/pam_setquota' PASS: tst-pam_setquota ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_setquota' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making check in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make tst-pam_shells make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'tst-pam_shells'. make[4]: Leaving directory '/<>/modules/pam_shells' make check-TESTS make[4]: Entering directory '/<>/modules/pam_shells' make[5]: Entering directory '/<>/modules/pam_shells' PASS: tst-pam_shells ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_shells' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making check in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make tst-pam_stress make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'tst-pam_stress'. make[4]: Leaving directory '/<>/modules/pam_stress' make check-TESTS make[4]: Entering directory '/<>/modules/pam_stress' make[5]: Entering directory '/<>/modules/pam_stress' PASS: tst-pam_stress ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_stress' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making check in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make tst-pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'tst-pam_succeed_if'. make[4]: Leaving directory '/<>/modules/pam_succeed_if' make check-TESTS make[4]: Entering directory '/<>/modules/pam_succeed_if' make[5]: Entering directory '/<>/modules/pam_succeed_if' PASS: tst-pam_succeed_if ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_succeed_if' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making check in pam_time make[3]: Entering directory '/<>/modules/pam_time' make tst-pam_time make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'tst-pam_time'. make[4]: Leaving directory '/<>/modules/pam_time' make check-TESTS make[4]: Entering directory '/<>/modules/pam_time' make[5]: Entering directory '/<>/modules/pam_time' PASS: tst-pam_time ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_time' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making check in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make hmacfile \ tst-pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o hmacfile.o hmacfile.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o hmacsha1.o hmacsha1.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1.o sha1.c make[4]: Nothing to be done for 'tst-pam_timestamp'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_timestamp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_timestamp' make[5]: Entering directory '/<>/modules/pam_timestamp' PASS: tst-pam_timestamp PASS: hmacfile ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_timestamp' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making check in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make tst-pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'tst-pam_tty_audit'. make[4]: Leaving directory '/<>/modules/pam_tty_audit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_tty_audit' make[5]: Entering directory '/<>/modules/pam_tty_audit' PASS: tst-pam_tty_audit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_tty_audit' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making check in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make tst-pam_umask make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'tst-pam_umask'. make[4]: Leaving directory '/<>/modules/pam_umask' make check-TESTS make[4]: Entering directory '/<>/modules/pam_umask' make[5]: Entering directory '/<>/modules/pam_umask' PASS: tst-pam_umask ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_umask' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making check in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make tst-pam_unix make[4]: Entering directory '/<>/modules/pam_unix' make[4]: Nothing to be done for 'tst-pam_unix'. make[4]: Leaving directory '/<>/modules/pam_unix' make check-TESTS make[4]: Entering directory '/<>/modules/pam_unix' make[5]: Entering directory '/<>/modules/pam_unix' PASS: tst-pam_unix ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_unix' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making check in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make tst-pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'tst-pam_userdb'. make[4]: Leaving directory '/<>/modules/pam_userdb' make check-TESTS make[4]: Entering directory '/<>/modules/pam_userdb' make[5]: Entering directory '/<>/modules/pam_userdb' PASS: tst-pam_userdb ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_userdb' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making check in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make tst-pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'tst-pam_usertype'. make[4]: Leaving directory '/<>/modules/pam_usertype' make check-TESTS make[4]: Entering directory '/<>/modules/pam_usertype' make[5]: Entering directory '/<>/modules/pam_usertype' PASS: tst-pam_usertype ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_usertype' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making check in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make tst-pam_warn-retval \ tst-pam_warn make[4]: Entering directory '/<>/modules/pam_warn' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o tst-pam_warn-retval.o tst-pam_warn-retval.c make[4]: Nothing to be done for 'tst-pam_warn'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_warn' make check-TESTS make[4]: Entering directory '/<>/modules/pam_warn' make[5]: Entering directory '/<>/modules/pam_warn' PASS: tst-pam_warn PASS: tst-pam_warn-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_warn' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making check in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make tst-pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'tst-pam_wheel'. make[4]: Leaving directory '/<>/modules/pam_wheel' make check-TESTS make[4]: Entering directory '/<>/modules/pam_wheel' make[5]: Entering directory '/<>/modules/pam_wheel' PASS: tst-pam_wheel ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_wheel' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making check in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make tst-pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'tst-pam_xauth'. make[4]: Leaving directory '/<>/modules/pam_xauth' make check-TESTS make[4]: Entering directory '/<>/modules/pam_xauth' make[5]: Entering directory '/<>/modules/pam_xauth' PASS: tst-pam_xauth ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_xauth' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making check in po make[2]: Entering directory '/<>/po' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/po' Making check in conf make[2]: Entering directory '/<>/conf' Making check in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make check-am make[4]: Entering directory '/<>/conf/pam_conv1' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making check in examples make[2]: Entering directory '/<>/examples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/examples' Making check in xtests make[2]: Entering directory '/<>/xtests' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/xtests' Making check in doc make[2]: Entering directory '/<>/doc' Making check in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[3]: Leaving directory '/<>/doc/man' Making check in specs make[3]: Entering directory '/<>/doc/specs' make check-am make[4]: Entering directory '/<>/doc/specs' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making check in sag make[3]: Entering directory '/<>/doc/sag' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/sag' Making check in adg make[3]: Entering directory '/<>/doc/adg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/adg' Making check in mwg make[3]: Entering directory '/<>/doc/mwg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --with quilt,autoreconf dh_testroot dh_prep dh_installdirs dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libpam make[2]: Entering directory '/<>/libpam' make[3]: Entering directory '/<>/libpam' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.so.0.85.1 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam.pc '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam' make[2]: Leaving directory '/<>/libpam' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in libpamc make[2]: Entering directory '/<>/libpamc' Making install in test make[3]: Entering directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libpamc/test' make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[4]: Entering directory '/<>/libpamc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pamc.pc '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making install in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[3]: Entering directory '/<>/libpam_misc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /<>/libpam_misc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/x86_64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam_misc.pc '/<>/debian/tmp/lib/x86_64-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam_misc' make[2]: Leaving directory '/<>/libpam_misc' Making install in modules make[2]: Entering directory '/<>/modules' Making install in pam_access make[3]: Entering directory '/<>/modules/pam_access' make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /<>/modules/pam_access; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/x86_64-linux-gnu/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making install in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make[4]: Entering directory '/<>/modules/pam_debug' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /<>/modules/pam_debug; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/x86_64-linux-gnu/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making install in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make[4]: Entering directory '/<>/modules/pam_deny' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /<>/modules/pam_deny; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/x86_64-linux-gnu/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making install in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make[4]: Entering directory '/<>/modules/pam_echo' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /<>/modules/pam_echo; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/x86_64-linux-gnu/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making install in pam_env make[3]: Entering directory '/<>/modules/pam_env' make[4]: Entering directory '/<>/modules/pam_env' /usr/bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/<>/debian/tmp/etc' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /<>/modules/pam_env; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/x86_64-linux-gnu/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making install in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /<>/modules/pam_exec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/x86_64-linux-gnu/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making install in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[4]: Entering directory '/<>/modules/pam_extrausers' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers_chkpwd pam_extrausers_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c pam_extrausers_chkpwd /<>/debian/tmp/sbin/pam_extrausers_chkpwd libtool: install: /usr/bin/install -c pam_extrausers_update /<>/debian/tmp/sbin/pam_extrausers_update /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_extrausers.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_extrausers.la' libtool: install: (cd /<>/modules/pam_extrausers; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.la libtool: install: /usr/bin/install -c .libs/pam_extrausers.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_extrausers' make[3]: Leaving directory '/<>/modules/pam_extrausers' Making install in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make[4]: Entering directory '/<>/modules/pam_faildelay' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /<>/modules/pam_faildelay; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/x86_64-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making install in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make[4]: Entering directory '/<>/modules/pam_faillock' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c faillock '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/faillock /<>/debian/tmp/sbin/faillock /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 faillock.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 faillock.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /<>/modules/pam_faillock; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/x86_64-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.la libtool: install: /usr/bin/install -c .libs/pam_faillock.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making install in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /<>/modules/pam_filter; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/x86_64-linux-gnu/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /<>/modules/pam_ftp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/x86_64-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making install in pam_group make[3]: Entering directory '/<>/modules/pam_group' make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /<>/modules/pam_group; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/x86_64-linux-gnu/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making install in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /<>/modules/pam_issue; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/x86_64-linux-gnu/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /<>/modules/pam_keyinit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/x86_64-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /<>/modules/pam_lastlog; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/x86_64-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lutil -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/limits.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /<>/modules/pam_limits; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/x86_64-linux-gnu/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /<>/modules/pam_listfile; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/x86_64-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make[4]: Entering directory '/<>/modules/pam_localuser' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /<>/modules/pam_localuser; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/x86_64-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /<>/modules/pam_loginuid; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/x86_64-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /<>/modules/pam_mail; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/x86_64-linux-gnu/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make[4]: Entering directory '/<>/modules/pam_mkhomedir' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /<>/debian/tmp/sbin/mkhomedir_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /<>/modules/pam_mkhomedir; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/x86_64-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /<>/modules/pam_motd; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/x86_64-linux-gnu/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make[4]: Entering directory '/<>/modules/pam_namespace' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c pam_namespace_helper '/<>/debian/tmp/sbin' mkdir -p /<>/debian/tmp/etc/security/namespace.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /<>/modules/pam_namespace; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/x86_64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/systemd/system' /usr/bin/install -c -m 644 pam_namespace.service '/<>/debian/tmp/usr/lib/systemd/system' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make[4]: Entering directory '/<>/modules/pam_nologin' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /<>/modules/pam_nologin; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/x86_64-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make[4]: Entering directory '/<>/modules/pam_permit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /<>/modules/pam_permit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/x86_64-linux-gnu/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Entering directory '/<>/modules/pam_pwhistory' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pwhistory_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pwhistory_helper /<>/debian/tmp/sbin/pwhistory_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 pwhistory_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /<>/modules/pam_pwhistory; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/x86_64-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /<>/modules/pam_rhosts; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/x86_64-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make[4]: Entering directory '/<>/modules/pam_rootok' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /<>/modules/pam_rootok; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/x86_64-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /<>/modules/pam_securetty; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/x86_64-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /<>/modules/pam_selinux; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/x86_64-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -laudit -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/var/run/sepermit /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /<>/modules/pam_sepermit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/x86_64-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making install in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_setquota.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /<>/modules/pam_setquota; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/x86_64-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_setquota.la libtool: install: /usr/bin/install -c .libs/pam_setquota.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_setquota.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_setquota.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_setquota.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making install in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /<>/modules/pam_shells; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/x86_64-linux-gnu/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making install in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_stress.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /<>/modules/pam_stress; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/x86_64-linux-gnu/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /<>/modules/pam_succeed_if; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/x86_64-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making install in pam_time make[3]: Entering directory '/<>/modules/pam_time' make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /<>/modules/pam_time; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/x86_64-linux-gnu/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make[4]: Entering directory '/<>/modules/pam_timestamp' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /<>/debian/tmp/sbin/pam_timestamp_check /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /<>/modules/pam_timestamp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/x86_64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tty_audit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /<>/modules/pam_tty_audit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/x86_64-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.la libtool: install: /usr/bin/install -c .libs/pam_tty_audit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /<>/modules/pam_umask; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/x86_64-linux-gnu/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making install in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make[4]: Entering directory '/<>/modules/pam_unix' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /<>/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /<>/debian/tmp/sbin/unix_update /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /<>/modules/pam_unix; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /<>/modules/pam_userdb; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/x86_64-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lcrypt -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making install in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_usertype.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /<>/modules/pam_usertype; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/x86_64-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_usertype.la libtool: install: /usr/bin/install -c .libs/pam_usertype.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_usertype.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_usertype.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_usertype.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making install in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make[4]: Entering directory '/<>/modules/pam_warn' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /<>/modules/pam_warn; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/x86_64-linux-gnu/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /<>/modules/pam_wheel; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/x86_64-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /<>/modules/pam_xauth; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/x86_64-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making install in po make[2]: Entering directory '/<>/po' installing af.gmo as /<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /<>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /<>/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /<>/debian/tmp/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in conf make[2]: Entering directory '/<>/conf' Making install in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make install-am make[4]: Entering directory '/<>/conf/pam_conv1' make[5]: Entering directory '/<>/conf/pam_conv1' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making install in examples make[2]: Entering directory '/<>/examples' make[3]: Entering directory '/<>/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/examples' make[2]: Leaving directory '/<>/examples' Making install in xtests make[2]: Entering directory '/<>/xtests' make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/xtests' make[2]: Leaving directory '/<>/xtests' Making install in doc make[2]: Entering directory '/<>/doc' Making install in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Entering directory '/<>/doc/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/doc/man' make[3]: Leaving directory '/<>/doc/man' Making install in specs make[3]: Entering directory '/<>/doc/specs' make install-am make[4]: Entering directory '/<>/doc/specs' make[5]: Entering directory '/<>/doc/specs' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making install in sag make[3]: Entering directory '/<>/doc/sag' make[4]: Entering directory '/<>/doc/sag' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/sag' make[3]: Leaving directory '/<>/doc/sag' Making install in adg make[3]: Entering directory '/<>/doc/adg' make[4]: Entering directory '/<>/doc/adg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/adg' make[3]: Leaving directory '/<>/doc/adg' Making install in mwg make[3]: Entering directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc/mwg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/mwg' make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' dh_install # Make sure the md5sums for the templates we ship are # recognized by pam-auth-update. for f in common-auth common-session common-session-noninteractive common-account common-password; do \ if grep -q $(perl debian/template-md5sum debian/local/$f ) debian/local/pam-auth-update; then \ echo $f okay; \ else \ echo md5sum for $f not registered in debian/local/pam-auth-update; \ echo use debian/template-md5sum to compute; \ exit 2; \ fi; \ done common-auth okay common-session okay common-session-noninteractive okay common-account okay common-password okay make[1]: Leaving directory '/<>' dh_installdocs dh_installchangelogs dh_installexamples debian/rules override_dh_installman make[1]: Entering directory '/<>' pod2man --section 8 --release="Debian GNU/Linux" /<>/debian/local/pam_getenv >/<>/debian/local/pam_getenv.8 dh_installman rm -f /<>/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_namespace_helper.8 make[1]: Leaving directory '/<>' dh_installdebconf dh_lintian dh_perl dh_link dh_strip_nondeterminism Normalized debian/libpam-runtime/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chgrp shadow /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chgrp shadow /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd make[1]: Leaving directory '/<>' dh_missing dh_dwz -a dh_strip -a debugedit: debian/libpam-modules-bin/sbin/mkhomedir_helper: Unknown DWARF DW_FORM_0x1f20 83094c3ac48ed0c36b0b55cebe3497e78089b2f5 debugedit: debian/libpam0g/lib/x86_64-linux-gnu/libpam_misc.so.0.82.1: Unknown DWARF DW_FORM_0x1f20 f0fac4ef1eb1fd962f84cc7db919122202b0212c debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_ftp.so: Unknown DWARF DW_FORM_0x1f21 325561cded9281b321371d5f279f90a5ee341882 debugedit: debian/libpam-modules-bin/sbin/unix_chkpwd: Unknown DWARF DW_FORM_0x1f21 a20f5955b1e620fc6a4a629bb8a014b59500697f debugedit: debian/libpam0g/lib/x86_64-linux-gnu/libpamc.so.0.82.1: Unknown DWARF DW_FORM_0x1f20 ce46c9c2de7055d71b9815fdb1606c72f6cb8cfb debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_deny.so: Unknown DWARF DW_FORM_0x1f21 62eb53e991fb393073e1a833becf64f9996b6676 debugedit: debian/libpam-modules-bin/sbin/pwhistory_helper: Unknown DWARF DW_FORM_0x1f20 a4c50070c6d39c033e5a63bfdea8a14e9544023f debugedit: debian/libpam0g/lib/x86_64-linux-gnu/libpam.so.0.85.1: Unknown DWARF DW_FORM_0x1f20 ad266c4666b366455f91022b3229cc086871f383 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_mkhomedir.so: Unknown DWARF DW_FORM_0x1f21 1f3374ba06f6d10350560ab5f183db36ab2337c7 debugedit: debian/libpam-modules-bin/sbin/pam_extrausers_update: Unknown DWARF DW_FORM_0x1f21 0e381d05dcb46a83b616a1f62ae486b20635e55d debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_xauth.so: Unknown DWARF DW_FORM_0x1f21 c507d04db9755d69946808b338dfcd19d2113c4c debugedit: debian/libpam-modules-bin/sbin/unix_update: Unknown DWARF DW_FORM_0x1f21 b4fef4678e52b06b862ad318cee9c82276cc2fa2 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_rootok.so: Unknown DWARF DW_FORM_0x1f21 2862faa7c0faa815280880c5ff71a4fd8efa3b77 debugedit: debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd: Unknown DWARF DW_FORM_0x1f21 4007f99a7b6ffbc95dc5ac197c6f6b4d07526ac3 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_usertype.so: Unknown DWARF DW_FORM_0x1f21 6a1ed7773269f2dcd38e87d171b4d49e47ab5c39 debugedit: debian/libpam-modules-bin/usr/sbin/pam_timestamp_check: Unknown DWARF DW_FORM_0x1f20 274439e6b15272962760c54b71682ca2183dbac1 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_pwhistory.so: Unknown DWARF DW_FORM_0x1f21 982e2dce0cd325f4323272d73aa380e2c1da0151 debugedit: debian/libpam-modules-bin/usr/sbin/faillock: Unknown DWARF DW_FORM_0x1f20 e6e1e6f90dda38a51da9581b696ec8d2026ab625 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_securetty.so: Unknown DWARF DW_FORM_0x1f20 d2c8cb0c3a1be0b6185d69828f9687faba14054a debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_time.so: Unknown DWARF DW_FORM_0x1f21 35448aa6aac7bd333d896222241073ae6f118993 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_group.so: Unknown DWARF DW_FORM_0x1f20 cda005d7fe2c1a66dc140dbcc67041fdbbe613e7 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_tty_audit.so: Unknown DWARF DW_FORM_0x1f21 714bb9cfc045dace3fa8a955949bca3a79eadaf0 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_setquota.so: Unknown DWARF DW_FORM_0x1f20 14349e845f08d89930edb58d61bb2607c6c9eeb5 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_localuser.so: Unknown DWARF DW_FORM_0x1f21 2035f65931eb80d0abca8ea62ec6d8d682634a5a debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_rhosts.so: Unknown DWARF DW_FORM_0x1f20 f3a6f4e1f10357866a6496aabcc9e51929e2c8c4 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_timestamp.so: Unknown DWARF DW_FORM_0x1f20 79c64c4a486805f4900d082274ad80777bb399fb debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_unix.so: Unknown DWARF DW_FORM_0x1f21 6b49361659ca460cfb3888f0eb61f65cc26268e4 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_access.so: Unknown DWARF DW_FORM_0x1f21 b6e20cca57835d3c704db7254b0e7044f207dc4f debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_loginuid.so: Unknown DWARF DW_FORM_0x1f20 4f734669f0f44de320ec49210dc598bd0d92e336 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_echo.so: Unknown DWARF DW_FORM_0x1f20 6d18f36d5443f53a9cb84c066418c06187ca0d5b debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_succeed_if.so: Unknown DWARF DW_FORM_0x1f21 77b4556bf79afab6a090225093cc43bc7da96ece debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_extrausers.so: Unknown DWARF DW_FORM_0x1f20 61e74801c03b4eec3f1af1236a3ba7693757f50c debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_selinux.so: Unknown DWARF DW_FORM_0x1f21 32a34788ae51fbc137ffd7817bd79cee8d8ba2ea debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_listfile.so: Unknown DWARF DW_FORM_0x1f20 3896c9318d8bc1469c5063845c402b7e00fe7ffc debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_motd.so: Unknown DWARF DW_FORM_0x1f20 6ffeba8ab688693e3acd47ce3b7084a179cc2ce6 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_filter.so: Unknown DWARF DW_FORM_0x1f21 949dabfe9409267a978540b161bbb47bff1136de debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_warn.so: Unknown DWARF DW_FORM_0x1f21 cb298322a658ebf597ba6c45f61a8292a2a9d5cd debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_sepermit.so: Unknown DWARF DW_FORM_0x1f20 bd858bce764c05842b39b6af06048d0ace8bfceb debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_debug.so: Unknown DWARF DW_FORM_0x1f20 ed279d159fbc5dd65808fa908638ece24fb5db0c debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_wheel.so: Unknown DWARF DW_FORM_0x1f21 82db5aa1b3d906ca74ea41b8a86de671d253ed77 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_stress.so: Unknown DWARF DW_FORM_0x1f21 7df666b6896a225fa880a74d704415eaa74258a7 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_shells.so: Unknown DWARF DW_FORM_0x1f20 8c79a97acf5ed5363ef8137f6e102424d4b4f966 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_faildelay.so: Unknown DWARF DW_FORM_0x1f20 26c51ff36e18c5b38c8a1d69c7b7375a2046c79a debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_mail.so: Unknown DWARF DW_FORM_0x1f20 12bd1f4785ae9dcb50377ddd985afc42dfe3ee7e debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_env.so: Unknown DWARF DW_FORM_0x1f21 3941d139f0840be78d68e08271581ce12e433830 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_limits.so: Unknown DWARF DW_FORM_0x1f20 c5d04e81c5fcbabb7d6a3d1a4e8f42359ee31703 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_permit.so: Unknown DWARF DW_FORM_0x1f21 4d203672af54d3eb68f9fe26d8511c622a3887a3 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_lastlog.so: Unknown DWARF DW_FORM_0x1f21 193eccfba8f5e87a7afc8dcf88098b4c752240e0 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_keyinit.so: Unknown DWARF DW_FORM_0x1f21 69a3a16f3b0c5648530f899cfc6d69689b0bb80c debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_exec.so: Unknown DWARF DW_FORM_0x1f21 39dd37369ea10d6733a5a17f8e873538af54a7f7 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_namespace.so: Unknown DWARF DW_FORM_0x1f20 49111878d0bd503e0e263d0994f11f74164e7c43 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_nologin.so: Unknown DWARF DW_FORM_0x1f21 097ae4ed2a905f8fc5dcb3e38e9738af19984a86 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_userdb.so: Unknown DWARF DW_FORM_0x1f20 11c3b8f75e35750ba46a47772b6d072b6713c1d1 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_issue.so: Unknown DWARF DW_FORM_0x1f20 d2d155633cb720658be707a9932518a30f70ec32 debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_faillock.so: Unknown DWARF DW_FORM_0x1f21 754d23f17840fb77dd388e39d3a5088f69e3549a debugedit: debian/libpam-modules/lib/x86_64-linux-gnu/security/pam_umask.so: Unknown DWARF DW_FORM_0x1f21 58f4ccb48a230d53cb651b685eb8ad575c2d57a0 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam-runtime (in debian/libpam-runtime); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-modules-dbgsym (in debian/.debhelper/libpam-modules/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam0g (in debian/libpam0g); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball pam_1.5.2-5ubuntu1_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-runtime/DEBIAN/control, package libpam-runtime, directory debian/libpam-runtime INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... pkgstriptranslations: libpam-modules-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libpam0g does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules/dbgsym-root/DEBIAN/control, package libpam-modules-dbgsym, directory debian/.debhelper/libpam-modules/dbgsym-root dpkg-deb: building package 'libpam-modules-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules/libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.deb'. pkgstripfiles: processing control file: debian/libpam0g/DEBIAN/control, package libpam0g, directory debian/libpam0g pkgstripfiles: Truncating usr/share/doc/libpam0g/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g' in '../libpam0g_1.5.2-5ubuntu1_amd64.deb'. Renaming libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.deb to libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam0g-dbgsym (in debian/.debhelper/libpam0g/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam0g-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libpam-modules-bin (in debian/libpam-modules-bin); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... pkgstriptranslations: libpam-modules-bin does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam0g/dbgsym-root/DEBIAN/control, package libpam0g-dbgsym, directory debian/.debhelper/libpam0g/dbgsym-root dpkg-deb: building package 'libpam0g-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam0g/libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.deb'. pkgstripfiles: processing control file: debian/libpam-modules-bin/DEBIAN/control, package libpam-modules-bin, directory debian/libpam-modules-bin INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... Renaming libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.deb to libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam-modules (in debian/libpam-modules); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-modules/DEBIAN/control, package libpam-modules, directory debian/libpam-modules Searching for duplicated docs in dependency libpam0g... symlinking NEWS.Debian.gz in libpam-modules to file in libpam0g symlinking changelog.Debian.gz in libpam-modules to file in libpam0g Searching for duplicated docs in dependency libpam-modules-bin... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules' in '../libpam-modules_1.5.2-5ubuntu1_amd64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... Searching for duplicated docs in dependency libpam0g... symlinking NEWS.Debian.gz in libpam-modules-bin to file in libpam0g symlinking changelog.Debian.gz in libpam-modules-bin to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules-bin ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules-bin' in '../libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam-modules-bin-dbgsym (in debian/.debhelper/libpam-modules-bin/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules-bin-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules-bin/dbgsym-root/DEBIAN/control, package libpam-modules-bin-dbgsym, directory debian/.debhelper/libpam-modules-bin/dbgsym-root dpkg-deb: building package 'libpam-modules-bin-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules-bin/libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.deb'. Renaming libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.deb to libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb Searching for duplicated docs in dependency libpam-modules... symlinking NEWS.Debian.gz in libpam-runtime to file in libpam0g symlinking changelog.Debian.gz in libpam-runtime to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-runtime ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-runtime' in '../libpam-runtime_1.5.2-5ubuntu1_all.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam0g-dev (in debian/libpam0g-dev); do_strip: 1, oemstrip: pkgstriptranslations: libpam0g-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam0g-dev/DEBIAN/control, package libpam0g-dev, directory debian/libpam0g-dev Searching for duplicated docs in dependency libpam0g... symlinking NEWS.Debian.gz in libpam0g-dev to file in libpam0g symlinking changelog.Debian.gz in libpam0g-dev to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g-dev' in '../libpam0g-dev_1.5.2-5ubuntu1_amd64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam-doc (in debian/libpam-doc); do_strip: 1, oemstrip: pkgstriptranslations: libpam-doc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-doc/DEBIAN/control, package libpam-doc, directory debian/libpam-doc pkgstripfiles: Truncating usr/share/doc/libpam-doc/changelog.Debian.gz to topmost ten records pkgstripfiles: Disabled PNG optimization for -doc package libpam-doc (to save build time) dpkg-deb: building package 'libpam-doc' in '../libpam-doc_1.5.2-5ubuntu1_all.deb'. dpkg-genbuildinfo --build=binary -O../pam_1.5.2-5ubuntu1_amd64.buildinfo dpkg-genchanges --build=binary -mLaunchpad Build Daemon -O../pam_1.5.2-5ubuntu1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-11-07T20:57:40Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam_1.5.2-5ubuntu1_amd64.changes: --------------------------------- Format: 1.8 Date: Mon, 07 Nov 2022 12:53:39 -0800 Source: pam Binary: libpam-doc libpam-modules libpam-modules-bin libpam-runtime libpam0g libpam0g-dev Built-For-Profiles: noudeb Architecture: all amd64 amd64_translations Version: 1.5.2-5ubuntu1 Distribution: lunar-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Steve Langasek Description: libpam-doc - Documentation of PAM libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam-runtime - Runtime support for the PAM library libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Changes: pam (1.5.2-5ubuntu1) lunar; urgency=medium . * Merge from Debian unstable; remaining changes: - debian/libpam-modules.postinst: Add PATH to /etc/environment if it's not present there or in /etc/security/pam_env.conf. (should send to Debian). - debian/libpam0g.postinst: only ask questions during update-manager when there are non-default services running. - debian/libpam0g.postinst: check if gdm is actually running before trying to reload it. - debian/patches-applied/ubuntu-rlimit_nice_correction: Explicitly initialise RLIMIT_NICE rather than relying on the kernel limits. - debian/patches-applied/pam_umask_usergroups_from_login.defs.patch: Deprecate pam_unix's explicit "usergroups" option and instead read it from /etc/login.def's "USERGROUP_ENAB" option if umask is only defined there. This restores compatibility with the pre-PAM behaviour of login. - debian/patches-applied/pam_motd-legal-notice: display the contents of /etc/legal once, then set a flag in the user's homedir to prevent showing it again. - debian/update-motd.5, debian/libpam-modules.manpages: add a manpage for update-motd, with some best practices and notes of explanation. - debian/patches/update-motd-manpage-ref: add a reference in pam_motd(8) to update-motd(5) - debian/local/common-session{,-noninteractive}: Enable pam_umask by default, now that the umask setting is gone from /etc/profile. - debian/local/pam-auth-update: Add the new md5sums for pam_umask addition. - debian/patches-applied/extrausers.patch: Add a pam_extrausers module that is basically just a copy of pam_unix but looks at /var/lib/extrausers/{group,passwd,shadow} instead of /etc/ - debian/libpam-modules-bin.install: install the helper binaries for pam_extrausers to /sbin - debian/rules: Make pam_extrausers_chkpwd sguid shadow - Add lintian override for pam_extrausers_chkpwd - Disable custom daemon restart detection code if needrestart is available Checksums-Sha1: a26e4b681fb16e88b83e3d011a5d4a6365f5eea2 204992 libpam-doc_1.5.2-5ubuntu1_all.deb b6a16985996315c361086c1942a9c512fcaf990c 133798 libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 538b734d00ded1aa40b902a3468bdd0b00d8d6ae 45542 libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb cd759d62897898a0b075e9fe23e8c0932b399790 471960 libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 5896c4126ab57b6c07f891b94268bcc49a80eda9 281600 libpam-modules_1.5.2-5ubuntu1_amd64.deb 5a64f38f559a100dd04e29330578316b9dbc28ff 39954 libpam-runtime_1.5.2-5ubuntu1_all.deb 8093f46fdf42b0534c1d81b7e1f7675659e8a4a0 92536 libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 00aaa9ce3292dcef13095d711d574cb10040c846 111638 libpam0g-dev_1.5.2-5ubuntu1_amd64.deb f4c0456fafb80e9b9118d61b7d40bd818b442362 60156 libpam0g_1.5.2-5ubuntu1_amd64.deb 72e9a0d2e165c2728a3e0127025d91b218794664 9012 pam_1.5.2-5ubuntu1_amd64.buildinfo ab1a2b193dd0f95f733a2b18573579215a2b2c8a 315306 pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Checksums-Sha256: 2629287aea8f5edfb3c2bfb057984b282a17870357f680cc70a0d0c4d57e5e5a 204992 libpam-doc_1.5.2-5ubuntu1_all.deb d5e8b8fab13cbd2bfddcb82c7ef1401630ea1fa76913252c0fd8d1c1ac5e6d2d 133798 libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 25a1bceae5d754410ce78b986f829f73801cffe566e300dc716cac71cd4e8c1c 45542 libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb ca65ccb3ecbc607f464b9fcd2131b415d6056af20051635d687fefc8d4be5248 471960 libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb e6d7f3321c73977c68e0ad4bd08b2e8226bb9d4d523fb31ae0a16c7b3d0d2ea0 281600 libpam-modules_1.5.2-5ubuntu1_amd64.deb 77de7f2e12f695c9f4b25ad86019abc355427597af2c95abd2474552fed5b56f 39954 libpam-runtime_1.5.2-5ubuntu1_all.deb eb7c5baa083da22298418167f86ad66d52c1d6eafecbf6820e132181977c561e 92536 libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb d0b2c25e300ef25ee4fe6cfee7bd2f5b4441e366690445fa8e774ec2e23f228b 111638 libpam0g-dev_1.5.2-5ubuntu1_amd64.deb 9f7154923c51660744c7920595ee0a0353fbd45a7055c53a01f4652d8195ad27 60156 libpam0g_1.5.2-5ubuntu1_amd64.deb a454f8a7e26f891d64bb6b22a743e2d8fe7c77278cc2489e85b95c39831640d4 9012 pam_1.5.2-5ubuntu1_amd64.buildinfo b2b3ef211307fe0f527daf0c871157ce9e1ee3f48692a66b5b181b9626219bea 315306 pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Files: 345196adedaeed36c76ade36360b8705 204992 doc optional libpam-doc_1.5.2-5ubuntu1_all.deb 07dce57f4b117ad6794624d2f4227467 133798 debug optional libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 7be98f955a7b65284b867888c1784e3f 45542 admin required libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb 029de6a623a399cba1a0431c385cf64e 471960 debug optional libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb c29d6c7d70df9bfad2d2f33c0298bc40 281600 admin required libpam-modules_1.5.2-5ubuntu1_amd64.deb e22e6768e8c8fe654a93964aa2eab125 39954 admin required libpam-runtime_1.5.2-5ubuntu1_all.deb 95bb31b8749e157c5f8f71ff018326d3 92536 debug optional libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 2f15b03f4075cdb5a497dba9bb884c91 111638 libdevel optional libpam0g-dev_1.5.2-5ubuntu1_amd64.deb f281b853011c3ab418ee504d71620f4b 60156 libs optional libpam0g_1.5.2-5ubuntu1_amd64.deb 70c6a6fb848c9e826bc843a3f3dd3d18 9012 libs optional pam_1.5.2-5ubuntu1_amd64.buildinfo e0fa5eab7ddf576cd14b9e65ab758eb4 315306 raw-translations - pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Original-Maintainer: Steve Langasek /<>/pam_1.5.2-5ubuntu1_amd64.changes.new could not be renamed to /<>/pam_1.5.2-5ubuntu1_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam-doc libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam-runtime libpam0g libpam0g-dbgsym libpam0g-dev pam Architecture: all amd64 Version: 1.5.2-5ubuntu1 Checksums-Md5: 345196adedaeed36c76ade36360b8705 204992 libpam-doc_1.5.2-5ubuntu1_all.deb 07dce57f4b117ad6794624d2f4227467 133798 libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 7be98f955a7b65284b867888c1784e3f 45542 libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb 029de6a623a399cba1a0431c385cf64e 471960 libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb c29d6c7d70df9bfad2d2f33c0298bc40 281600 libpam-modules_1.5.2-5ubuntu1_amd64.deb e22e6768e8c8fe654a93964aa2eab125 39954 libpam-runtime_1.5.2-5ubuntu1_all.deb 95bb31b8749e157c5f8f71ff018326d3 92536 libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 2f15b03f4075cdb5a497dba9bb884c91 111638 libpam0g-dev_1.5.2-5ubuntu1_amd64.deb f281b853011c3ab418ee504d71620f4b 60156 libpam0g_1.5.2-5ubuntu1_amd64.deb e0fa5eab7ddf576cd14b9e65ab758eb4 315306 pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Checksums-Sha1: a26e4b681fb16e88b83e3d011a5d4a6365f5eea2 204992 libpam-doc_1.5.2-5ubuntu1_all.deb b6a16985996315c361086c1942a9c512fcaf990c 133798 libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 538b734d00ded1aa40b902a3468bdd0b00d8d6ae 45542 libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb cd759d62897898a0b075e9fe23e8c0932b399790 471960 libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 5896c4126ab57b6c07f891b94268bcc49a80eda9 281600 libpam-modules_1.5.2-5ubuntu1_amd64.deb 5a64f38f559a100dd04e29330578316b9dbc28ff 39954 libpam-runtime_1.5.2-5ubuntu1_all.deb 8093f46fdf42b0534c1d81b7e1f7675659e8a4a0 92536 libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 00aaa9ce3292dcef13095d711d574cb10040c846 111638 libpam0g-dev_1.5.2-5ubuntu1_amd64.deb f4c0456fafb80e9b9118d61b7d40bd818b442362 60156 libpam0g_1.5.2-5ubuntu1_amd64.deb ab1a2b193dd0f95f733a2b18573579215a2b2c8a 315306 pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Checksums-Sha256: 2629287aea8f5edfb3c2bfb057984b282a17870357f680cc70a0d0c4d57e5e5a 204992 libpam-doc_1.5.2-5ubuntu1_all.deb d5e8b8fab13cbd2bfddcb82c7ef1401630ea1fa76913252c0fd8d1c1ac5e6d2d 133798 libpam-modules-bin-dbgsym_1.5.2-5ubuntu1_amd64.ddeb 25a1bceae5d754410ce78b986f829f73801cffe566e300dc716cac71cd4e8c1c 45542 libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb ca65ccb3ecbc607f464b9fcd2131b415d6056af20051635d687fefc8d4be5248 471960 libpam-modules-dbgsym_1.5.2-5ubuntu1_amd64.ddeb e6d7f3321c73977c68e0ad4bd08b2e8226bb9d4d523fb31ae0a16c7b3d0d2ea0 281600 libpam-modules_1.5.2-5ubuntu1_amd64.deb 77de7f2e12f695c9f4b25ad86019abc355427597af2c95abd2474552fed5b56f 39954 libpam-runtime_1.5.2-5ubuntu1_all.deb eb7c5baa083da22298418167f86ad66d52c1d6eafecbf6820e132181977c561e 92536 libpam0g-dbgsym_1.5.2-5ubuntu1_amd64.ddeb d0b2c25e300ef25ee4fe6cfee7bd2f5b4441e366690445fa8e774ec2e23f228b 111638 libpam0g-dev_1.5.2-5ubuntu1_amd64.deb 9f7154923c51660744c7920595ee0a0353fbd45a7055c53a01f4652d8195ad27 60156 libpam0g_1.5.2-5ubuntu1_amd64.deb b2b3ef211307fe0f527daf0c871157ce9e1ee3f48692a66b5b181b9626219bea 315306 pam_1.5.2-5ubuntu1_amd64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Mon, 07 Nov 2022 20:57:39 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-8), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu1), base-passwd (= 3.6.1), bash (= 5.2-1ubuntu2), binutils (= 2.39-8ubuntu2), binutils-common (= 2.39-8ubuntu2), binutils-x86-64-linux-gnu (= 2.39-8ubuntu2), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-9ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8ubuntu1), debconf (= 1.5.79ubuntu1), debhelper (= 13.10.1ubuntu1), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-exec (= 0.27), dh-strip-nondeterminism (= 1.13.0-1), diffstat (= 1.64-1build2), diffutils (= 1:3.8-1), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.21.9ubuntu1), dpkg-dev (= 1.21.9ubuntu1), dwz (= 0.14+20220924-2), ed (= 1.18-1), file (= 1:5.41-4), findutils (= 4.9.0-3ubuntu1), flex (= 2.6.4-8.1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-9ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-9ubuntu1), gcc-12-base (= 12.2.0-9ubuntu1), gettext (= 0.21-8), gettext-base (= 0.21-8), grep (= 3.8-3), groff-base (= 1.22.4-8build1), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-9ubuntu1), libatomic1 (= 12.2.0-9ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1ubuntu2), libaudit-dev (= 1:3.0.7-1ubuntu2), libaudit1 (= 1:3.0.7-1ubuntu2), libbinutils (= 2.39-8ubuntu2), libblkid1 (= 2.38-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu4), libc-dev-bin (= 2.36-0ubuntu4), libc6 (= 2.36-0ubuntu4), libc6-dev (= 2.36-0ubuntu4), libcap-ng-dev (= 0.8.3-1build1), libcap-ng0 (= 0.8.3-1build1), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.2.0-9ubuntu1), libcom-err2 (= 1.46.5-2ubuntu2), libcrypt-dev (= 1:4.4.30-1), libcrypt1 (= 1:4.4.30-1), libctf-nobfd0 (= 2.39-8ubuntu2), libctf0 (= 2.39-8ubuntu2), libdb-dev (= 1:5.3.21~exp1ubuntu4), libdb5.3 (= 5.3.28+dfsg1-0.10), libdb5.3-dev (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.10.1ubuntu1), libdpkg-perl (= 1.21.9ubuntu1), libdw1 (= 0.187-4), libelf1 (= 0.187-4), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.0-1), libfl-dev (= 2.6.4-8.1), libfl2 (= 2.6.4-8.1), libgc1 (= 1:8.2.2-3), libgcc-12-dev (= 12.2.0-9ubuntu1), libgcc-s1 (= 12.2.0-9ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libglib2.0-0 (= 2.74.1-1), libgmp10 (= 2:6.2.1+dfsg1-1ubuntu2), libgomp1 (= 12.2.0-9ubuntu1), libgpg-error0 (= 1.46-1), libgpm2 (= 1.20.7-10build1), libgprofng0 (= 2.39-8ubuntu2), libgssapi-krb5-2 (= 1.20-1), libicu71 (= 71.1-3ubuntu1), libisl23 (= 0.25-1), libitm1 (= 12.2.0-9ubuntu1), libk5crypto3 (= 1.20-1), libkeyutils1 (= 1.6.3-1), libkrb5-3 (= 1.20-1), libkrb5support0 (= 1.20-1), liblsan0 (= 12.2.0-9ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.2.7-0.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-2ubuntu1), libpam-modules-bin (= 1.5.2-2ubuntu1), libpam-runtime (= 1.5.2-2ubuntu1), libpam0g (= 1.5.2-2ubuntu1), libpcre2-16-0 (= 10.40-1ubuntu1), libpcre2-32-0 (= 10.40-1ubuntu1), libpcre2-8-0 (= 10.40-1ubuntu1), libpcre2-dev (= 10.40-1ubuntu1), libpcre2-posix3 (= 10.40-1ubuntu1), libperl5.36 (= 5.36.0-4ubuntu2), libpipeline1 (= 1.5.6-3), libquadmath0 (= 12.2.0-9ubuntu1), libseccomp2 (= 2.5.4-1ubuntu2), libselinux1 (= 3.4-1build1), libselinux1-dev (= 3.4-1build1), libsepol-dev (= 3.4-2), libsepol2 (= 3.4-2), libsmartcols1 (= 2.38-4ubuntu1), libssl3 (= 3.0.5-2ubuntu2), libstdc++-12-dev (= 12.2.0-9ubuntu1), libstdc++6 (= 12.2.0-9ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 251.4-1ubuntu7), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libtsan2 (= 12.2.0-9ubuntu1), libubsan1 (= 12.2.0-9ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 251.4-1ubuntu7), libunistring2 (= 1.0-2), libuuid1 (= 2.38-4ubuntu1), libxml2 (= 2.9.14+dfsg-1.1), libxml2-utils (= 2.9.14+dfsg-1.1), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.0-23.24), login (= 1:4.11.1+dfsg1-2ubuntu1), lsb-base (= 11.2ubuntu1), lto-disabled-list (= 35), m4 (= 1.4.19-1), make (= 4.3-4.1build1), man-db (= 2.11.0-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7build2), perl (= 5.36.0-4ubuntu2), perl-base (= 5.36.0-4ubuntu2), perl-modules-5.36 (= 5.36.0-4ubuntu2), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), quilt (= 0.66-2.2), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.04-1ubuntu1), tar (= 1.34+dfsg-1build3), usrmerge (= 29ubuntu2), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), w3m (= 0.5.3+git20220429-1), xml-core (= 0.18+nmu1), xsltproc (= 1.1.35-1), xz-utils (= 5.2.7-0.1), zlib1g (= 1:1.2.11.dfsg-4.1ubuntu2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1667854419" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-doc_1.5.2-5ubuntu1_all.deb --------------------------------- new Debian package, version 2.0. size 204992 bytes: control archive=3505 bytes. 565 bytes, 15 lines control 9641 bytes, 111 lines md5sums Package: libpam-doc Source: pam Version: 1.5.2-5ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 922 Provides: pam-doc Section: doc Priority: optional Homepage: http://www.linux-pam.org/ Description: Documentation of PAM Contains documentation (in HTML, ASCII, and PostScript format) for libpam, the Pluggable Authentication Modules library, a library that enables the local system administrator to choose how applications authenticate users. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc-base/ -rw-r--r-- root/root 622 2022-08-18 05:49 ./usr/share/doc-base/libpam-doc.pam-admin-guide -rw-r--r-- root/root 824 2022-08-18 05:49 ./usr/share/doc-base/libpam-doc.pam-applications-guide -rw-r--r-- root/root 605 2022-08-18 05:49 ./usr/share/doc-base/libpam-doc.pam-modules-guide drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-doc/ -rw-r--r-- root/root 1604 2022-08-18 05:49 ./usr/share/doc/libpam-doc/NEWS.Debian.gz -rw-r--r-- root/root 2679 2022-11-07 20:53 ./usr/share/doc/libpam-doc/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam-doc/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/ -rw-r--r-- root/root 8613 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/Linux-PAM_ADG.html -rw-r--r-- root/root 8803 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/Linux-PAM_MWG.html -rw-r--r-- root/root 8816 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/Linux-PAM_SAG.html -rw-r--r-- root/root 3098 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-author.html -rw-r--r-- root/root 3624 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-copyright.html -rw-r--r-- root/root 3676 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-example.html -rw-r--r-- root/root 2239 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-files.html -rw-r--r-- root/root 3286 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-glossary.html -rw-r--r-- root/root 64385 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-interface-by-app-expected.html -rw-r--r-- root/root 8456 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-interface-of-app-expected.html -rw-r--r-- root/root 2614 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-interface-programming-notes.html -rw-r--r-- root/root 5019 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-interface.html -rw-r--r-- root/root 3373 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-introduction-description.html -rw-r--r-- root/root 2683 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-introduction-synopsis.html -rw-r--r-- root/root 2064 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-introduction.html -rw-r--r-- root/root 13451 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-libpam-functions.html -rw-r--r-- root/root 3421 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-libpam_misc.html -rw-r--r-- root/root 8357 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-overview.html -rw-r--r-- root/root 4306 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-porting.html -rw-r--r-- root/root 2346 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security-conv-function.html -rw-r--r-- root/root 3203 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security-library-calls.html -rw-r--r-- root/root 2903 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security-resources.html -rw-r--r-- root/root 4535 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security-service-name.html -rw-r--r-- root/root 5512 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security-user-identity.html -rw-r--r-- root/root 3824 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-security.html -rw-r--r-- root/root 2214 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/adg-see-also.html -rw-r--r-- root/root 561 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/index.html -rw-r--r-- root/root 3075 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-author.html -rw-r--r-- root/root 3603 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-copyright.html -rw-r--r-- root/root 2005 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-example.html -rw-r--r-- root/root 46859 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-item.html -rw-r--r-- root/root 8736 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-other.html -rw-r--r-- root/root 4117 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module.html -rw-r--r-- root/root 5775 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-acct.html -rw-r--r-- root/root 10507 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-auth.html -rw-r--r-- root/root 7563 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-chauthtok.html -rw-r--r-- root/root 6437 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-overview.html -rw-r--r-- root/root 6656 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-session.html -rw-r--r-- root/root 4374 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module.html -rw-r--r-- root/root 3971 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-introduction-description.html -rw-r--r-- root/root 2028 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-introduction-synopsis.html -rw-r--r-- root/root 2032 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-introduction.html -rw-r--r-- root/root 2231 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-also.html -rw-r--r-- root/root 2996 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-options.html -rw-r--r-- root/root 3015 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-programming-libs.html -rw-r--r-- root/root 9141 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-programming-sec.html -rw-r--r-- root/root 4741 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-programming-syslog.html -rw-r--r-- root/root 3078 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/mwg-see-programming.html -rw-r--r-- root/root 3111 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-author.html -rw-r--r-- root/root 2966 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-configuration-directory.html -rw-r--r-- root/root 5522 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-configuration-example.html -rw-r--r-- root/root 18829 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-configuration-file.html -rw-r--r-- root/root 3065 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-configuration.html -rw-r--r-- root/root 3617 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-copyright.html -rw-r--r-- root/root 4446 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-introduction.html -rw-r--r-- root/root 35418 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-module-reference.html -rw-r--r-- root/root 7995 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-overview.html -rw-r--r-- root/root 18058 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_access.html -rw-r--r-- root/root 8061 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_debug.html -rw-r--r-- root/root 4704 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_deny.html -rw-r--r-- root/root 5752 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_echo.html -rw-r--r-- root/root 13008 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_env.html -rw-r--r-- root/root 9185 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_exec.html -rw-r--r-- root/root 4590 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_faildelay.html -rw-r--r-- root/root 9340 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_filter.html -rw-r--r-- root/root 6194 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_ftp.html -rw-r--r-- root/root 10323 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_group.html -rw-r--r-- root/root 6378 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_issue.html -rw-r--r-- root/root 7507 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_keyinit.html -rw-r--r-- root/root 8977 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_lastlog.html -rw-r--r-- root/root 19004 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_limits.html -rw-r--r-- root/root 10534 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_listfile.html -rw-r--r-- root/root 5965 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_localuser.html -rw-r--r-- root/root 5209 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_loginuid.html -rw-r--r-- root/root 7762 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_mail.html -rw-r--r-- root/root 6843 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_mkhomedir.html -rw-r--r-- root/root 8446 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_motd.html -rw-r--r-- root/root 20640 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_namespace.html -rw-r--r-- root/root 5335 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_nologin.html -rw-r--r-- root/root 4304 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_permit.html -rw-r--r-- root/root 7836 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_pwhistory.html -rw-r--r-- root/root 6404 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_rhosts.html -rw-r--r-- root/root 5112 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_rootok.html -rw-r--r-- root/root 6914 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_securetty.html -rw-r--r-- root/root 8313 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_selinux.html -rw-r--r-- root/root 4261 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_shells.html -rw-r--r-- root/root 9235 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_succeed_if.html -rw-r--r-- root/root 10288 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_time.html -rw-r--r-- root/root 7093 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_timestamp.html -rw-r--r-- root/root 7567 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_umask.html -rw-r--r-- root/root 18287 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_unix.html -rw-r--r-- root/root 8585 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_userdb.html -rw-r--r-- root/root 4569 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_warn.html -rw-r--r-- root/root 6844 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_wheel.html -rw-r--r-- root/root 8420 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-pam_xauth.html -rw-r--r-- root/root 2993 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-security-issues-other.html -rw-r--r-- root/root 2963 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-security-issues-wrong.html -rw-r--r-- root/root 2161 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-security-issues.html -rw-r--r-- root/root 2283 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-see-also.html -rw-r--r-- root/root 3187 2022-11-07 20:53 ./usr/share/doc/libpam-doc/html/sag-text-conventions.html drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/ -rw-r--r-- root/root 19339 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/Linux-PAM_ADG.txt.gz -rw-r--r-- root/root 15460 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/Linux-PAM_MWG.txt.gz -rw-r--r-- root/root 45853 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/Linux-PAM_SAG.txt.gz -rw-r--r-- root/root 10159 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/draft-morgan-pam-current.txt.gz -rw-r--r-- root/root 18790 2022-11-07 20:53 ./usr/share/doc/libpam-doc/txt/rfc86.0.txt.gz libpam-modules-bin_1.5.2-5ubuntu1_amd64.deb ------------------------------------------- new Debian package, version 2.0. size 45542 bytes: control archive=1194 bytes. 662 bytes, 16 lines control 1332 bytes, 20 lines md5sums Package: libpam-modules-bin Source: pam Version: 1.5.2-5ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 234 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcrypt1 (>= 1:4.3.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~) Replaces: libpam-modules (<< 1.5.2-5~) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./sbin/ -rwxr-xr-x root/root 22872 2022-11-07 20:53 ./sbin/mkhomedir_helper -rwxr-sr-x root/shadow 22848 2022-11-07 20:53 ./sbin/pam_extrausers_chkpwd -rwxr-xr-x root/root 35136 2022-11-07 20:53 ./sbin/pam_extrausers_update -rwxr-xr-x root/root 467 2022-11-07 20:53 ./sbin/pam_namespace_helper -rwxr-xr-x root/root 18752 2022-11-07 20:53 ./sbin/pwhistory_helper -rwxr-sr-x root/shadow 26944 2022-11-07 20:53 ./sbin/unix_chkpwd -rwxr-xr-x root/root 35136 2022-11-07 20:53 ./sbin/unix_update drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/systemd/system/ -rw-r--r-- root/root 327 2022-11-07 20:53 ./usr/lib/systemd/system/pam_namespace.service drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/sbin/ -rwxr-xr-x root/root 14656 2022-11-07 20:53 ./usr/sbin/faillock -rwxr-xr-x root/root 14656 2022-11-07 20:53 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules-bin/ lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam-modules-bin/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 202 2022-11-07 20:50 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man5/ -rw-r--r-- root/root 44 2022-11-07 20:53 ./usr/share/man/man5/environment.5.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man8/ -rw-r--r-- root/root 1057 2022-11-07 20:53 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 912 2022-11-07 20:53 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 824 2022-11-07 20:53 ./usr/share/man/man8/pam_namespace_helper.8.gz -rw-r--r-- root/root 1306 2022-11-07 20:53 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 907 2022-11-07 20:53 ./usr/share/man/man8/pwhistory_helper.8.gz -rw-r--r-- root/root 864 2022-11-07 20:53 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 873 2022-11-07 20:53 ./usr/share/man/man8/unix_update.8.gz libpam-modules_1.5.2-5ubuntu1_amd64.deb --------------------------------------- new Debian package, version 2.0. size 281600 bytes: control archive=13923 bytes. 242 bytes, 9 lines conffiles 841 bytes, 18 lines control 7591 bytes, 103 lines md5sums 1213 bytes, 38 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 1423 bytes, 46 lines * preinst #!/bin/sh 24088 bytes, 140 lines templates Package: libpam-modules Source: pam Version: 1.5.2-5ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1131 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libcrypt1 (>= 1:4.3.0), libdb5.3, libpam0g (>= 1.4.1), libselinux1 (>= 3.1~), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.5.2-5ubuntu1) Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/security/ -rw-r--r-- root/root 4564 2022-11-07 20:53 ./etc/security/access.conf -rw-r--r-- root/root 2234 2022-11-07 20:53 ./etc/security/faillock.conf -rw-r--r-- root/root 3635 2022-11-07 20:53 ./etc/security/group.conf -rw-r--r-- root/root 2752 2022-11-07 20:53 ./etc/security/limits.conf drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/security/limits.d/ -rw-r--r-- root/root 1637 2022-11-07 20:53 ./etc/security/namespace.conf drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/security/namespace.d/ -rwxr-xr-x root/root 1016 2022-11-07 20:53 ./etc/security/namespace.init -rw-r--r-- root/root 2971 2022-11-07 20:53 ./etc/security/pam_env.conf -rw-r--r-- root/root 418 2022-11-07 20:53 ./etc/security/sepermit.conf -rw-r--r-- root/root 2179 2022-11-07 20:53 ./etc/security/time.conf drwxr-xr-x root/root 0 2022-11-07 20:53 ./lib/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/ -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_access.so -rw-r--r-- root/root 14568 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 14120 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_env.so -rw-r--r-- root/root 22760 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_exec.so -rw-r--r-- root/root 63728 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_extrausers.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 22680 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_faillock.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 18664 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_group.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 18608 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 35048 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 43272 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 22680 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 26776 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_setquota.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 18664 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_time.so -rw-r--r-- root/root 22768 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_tty_audit.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 55536 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 18584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_usertype.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 14488 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 26776 2022-11-07 20:53 ./lib/x86_64-linux-gnu/security/pam_xauth.so drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules/ lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2021-09-03 11:59 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 957 2022-08-18 17:00 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man5/ -rw-r--r-- root/root 2728 2022-11-07 20:53 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2024 2022-11-07 20:53 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 2002 2022-11-07 20:53 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 3039 2022-11-07 20:53 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 2882 2022-11-07 20:53 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 1827 2022-11-07 20:53 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1195 2022-11-07 20:53 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 2017 2022-11-07 20:53 ./usr/share/man/man5/time.conf.5.gz -rw-r--r-- root/root 1546 2022-11-07 20:53 ./usr/share/man/man5/update-motd.5.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man7/ -rw-r--r-- root/root 1775 2022-11-07 20:53 ./usr/share/man/man7/pam_env.7.gz -rw-r--r-- root/root 1840 2022-11-07 20:53 ./usr/share/man/man7/pam_selinux.7.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man8/ -rw-r--r-- root/root 2152 2022-11-07 20:53 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1399 2022-11-07 20:53 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1099 2022-11-07 20:53 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2022-11-07 20:53 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1891 2022-11-07 20:53 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 3073 2022-11-07 20:53 ./usr/share/man/man8/pam_extrausers.8.gz -rw-r--r-- root/root 1016 2022-11-07 20:53 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 2960 2022-11-07 20:53 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2022-11-07 20:53 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1462 2022-11-07 20:53 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1414 2022-11-07 20:53 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1320 2022-11-07 20:53 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1893 2022-11-07 20:53 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 2018 2022-11-07 20:53 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 1892 2022-11-07 20:53 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2345 2022-11-07 20:53 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1383 2022-11-07 20:53 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1274 2022-11-07 20:53 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1666 2022-11-07 20:53 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1612 2022-11-07 20:53 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1828 2022-11-07 20:53 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 2793 2022-11-07 20:53 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 1376 2022-11-07 20:53 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1042 2022-11-07 20:53 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1591 2022-11-07 20:53 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1520 2022-11-07 20:53 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1150 2022-11-07 20:53 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1587 2022-11-07 20:53 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1479 2022-11-07 20:53 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1995 2022-11-07 20:53 ./usr/share/man/man8/pam_setquota.8.gz -rw-r--r-- root/root 948 2022-11-07 20:53 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1855 2022-11-07 20:53 ./usr/share/man/man8/pam_stress.8.gz -rw-r--r-- root/root 1798 2022-11-07 20:53 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1389 2022-11-07 20:53 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1530 2022-11-07 20:53 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1849 2022-11-07 20:53 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1786 2022-11-07 20:53 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3660 2022-11-07 20:53 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1843 2022-11-07 20:53 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1370 2022-11-07 20:53 ./usr/share/man/man8/pam_usertype.8.gz -rw-r--r-- root/root 1090 2022-11-07 20:53 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1515 2022-11-07 20:53 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2248 2022-11-07 20:53 ./usr/share/man/man8/pam_xauth.8.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/pam-configs/ -rw-r--r-- root/root 154 2022-08-18 05:49 ./usr/share/pam-configs/mkhomedir libpam-runtime_1.5.2-5ubuntu1_all.deb ------------------------------------- new Debian package, version 2.0. size 39954 bytes: control archive=15900 bytes. 31 bytes, 2 lines conffiles 687 bytes, 18 lines control 1292 bytes, 19 lines md5sums 1196 bytes, 41 lines * postinst #!/bin/sh 634 bytes, 19 lines * postrm #!/bin/sh 777 bytes, 20 lines * prerm #!/bin/sh 36746 bytes, 381 lines templates Package: libpam-runtime Source: pam Version: 1.5.2-5ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 260 Depends: debconf (>= 0.5) | debconf-2.0, debconf (>= 1.5.19) | cdebconf, libpam-modules (>= 1.0.1-6) Conflicts: libpam0g-util Replaces: libpam0g-dev, libpam0g-util Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Runtime support for the PAM library Contains configuration files and directories required for authentication to work on Debian systems. This package is required on almost all installations. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/ -rw-r--r-- root/root 552 2022-08-18 05:49 ./etc/pam.conf drwxr-xr-x root/root 0 2022-11-07 20:53 ./etc/pam.d/ -rw-r--r-- root/root 520 2022-08-18 05:49 ./etc/pam.d/other drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/sbin/ -rwxr-xr-x root/root 20992 2022-11-07 20:50 ./usr/sbin/pam-auth-update -rwxr-xr-x root/root 2890 2022-08-18 05:49 ./usr/sbin/pam_getenv drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-runtime/ lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-runtime/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam-runtime/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam-runtime/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 771 2022-08-18 17:00 ./usr/share/lintian/overrides/libpam-runtime drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man5/ -rw-r--r-- root/root 4840 2022-11-07 20:53 ./usr/share/man/man5/pam.conf.5.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man5/pam.d.5.gz -> pam.conf.5.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man7/ -rw-r--r-- root/root 2342 2022-11-07 20:53 ./usr/share/man/man7/PAM.7.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man7/pam.7.gz -> PAM.7.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man8/ -rw-r--r-- root/root 1688 2022-11-07 20:53 ./usr/share/man/man8/pam-auth-update.8.gz -rw-r--r-- root/root 2194 2022-11-07 20:53 ./usr/share/man/man8/pam_getenv.8.gz drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/pam-configs/ -rw-r--r-- root/root 672 2022-08-18 05:49 ./usr/share/pam-configs/unix drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/pam/ -rw-r--r-- root/root 1175 2022-08-18 05:49 ./usr/share/pam/common-account -rw-r--r-- root/root 107 2022-08-18 05:49 ./usr/share/pam/common-account.md5sums -rw-r--r-- root/root 1194 2022-08-18 05:49 ./usr/share/pam/common-auth -rw-r--r-- root/root 159 2022-08-18 05:49 ./usr/share/pam/common-auth.md5sums -rw-r--r-- root/root 1594 2022-08-18 05:49 ./usr/share/pam/common-password -rw-r--r-- root/root 357 2022-08-18 05:49 ./usr/share/pam/common-password.md5sums -rw-r--r-- root/root 1365 2022-11-07 20:50 ./usr/share/pam/common-session -rw-r--r-- root/root 1420 2022-11-07 20:50 ./usr/share/pam/common-session-noninteractive -rw-r--r-- root/root 46 2022-08-18 05:49 ./usr/share/pam/common-session-noninteractive.md5sums -rw-r--r-- root/root 174 2022-08-18 05:49 ./usr/share/pam/common-session.md5sums drwxr-xr-x root/root 0 2022-11-07 20:53 ./var/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./var/lib/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./var/lib/pam/ libpam0g-dev_1.5.2-5ubuntu1_amd64.deb ------------------------------------- new Debian package, version 2.0. size 111638 bytes: control archive=2380 bytes. 812 bytes, 21 lines control 4725 bytes, 64 lines md5sums Package: libpam0g-dev Source: pam Version: 1.5.2-5ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 379 Depends: libpam0g (= 1.5.2-5ubuntu1), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/include/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/include/security/ -rw-r--r-- root/root 2972 2022-11-07 20:53 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 6109 2022-11-07 20:53 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 12903 2022-11-07 20:53 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3484 2022-11-07 20:53 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 7245 2022-11-07 20:53 ./usr/include/security/pam_client.h -rw-r--r-- root/root 3631 2022-11-07 20:53 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 1089 2022-11-07 20:53 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 1526 2022-11-07 20:53 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4725 2022-11-07 20:53 ./usr/include/security/pam_modules.h -rw-r--r-- root/root 5631 2022-11-07 20:53 ./usr/include/security/pam_modutil.h drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 138718 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpam.a lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpam.so -> /lib/x86_64-linux-gnu/libpam.so.0 -rw-r--r-- root/root 11346 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpam_misc.a lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpam_misc.so -> /lib/x86_64-linux-gnu/libpam_misc.so.0 -rw-r--r-- root/root 18952 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpamc.a lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/libpamc.so -> /lib/x86_64-linux-gnu/libpamc.so.0 drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 265 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/pkgconfig/pam.pc -rw-r--r-- root/root 274 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/pkgconfig/pam_misc.pc -rw-r--r-- root/root 252 2022-11-07 20:53 ./usr/lib/x86_64-linux-gnu/pkgconfig/pamc.pc drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam0g-dev/ lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam0g-dev/examples/ drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/ -rwxr-xr-x root/root 6959 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here -rw-r--r-- root/root 4303 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/blank.c -rw-r--r-- root/root 1404 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/check_user.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 146 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 16882 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 144 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile -rwxr-xr-x root/root 127 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 9118 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c -rwxr-xr-x root/root 3643 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rw-r--r-- root/root 928 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/vpass.c -rw-r--r-- root/root 4653 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/xsh.c drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/man/man3/ -rw-r--r-- root/root 1799 2022-11-07 20:53 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2577 2022-11-07 20:53 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1266 2022-11-07 20:53 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1376 2022-11-07 20:53 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1263 2022-11-07 20:53 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 995 2022-11-07 20:53 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2303 2022-11-07 20:53 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1322 2022-11-07 20:53 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 952 2022-11-07 20:53 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2449 2022-11-07 20:53 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1789 2022-11-07 20:53 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1052 2022-11-07 20:53 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2413 2022-11-07 20:53 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1267 2022-11-07 20:53 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 816 2022-11-07 20:53 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1071 2022-11-07 20:53 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 943 2022-11-07 20:53 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 793 2022-11-07 20:53 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 811 2022-11-07 20:53 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 925 2022-11-07 20:53 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 999 2022-11-07 20:53 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 978 2022-11-07 20:53 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1269 2022-11-07 20:53 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1637 2022-11-07 20:53 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2435 2022-11-07 20:53 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1457 2022-11-07 20:53 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1350 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1260 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1707 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 906 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 910 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1533 2022-11-07 20:53 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1643 2022-11-07 20:53 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 825 2022-11-07 20:53 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 944 2022-11-07 20:53 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2022-11-07 20:53 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1129 2022-11-07 20:53 ./usr/share/man/man3/pam_xauth_data.3.gz libpam0g_1.5.2-5ubuntu1_amd64.deb --------------------------------- new Debian package, version 2.0. size 60156 bytes: control archive=16756 bytes. 887 bytes, 21 lines control 795 bytes, 11 lines md5sums 7006 bytes, 261 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 93 bytes, 3 lines shlibs 3343 bytes, 77 lines symbols 33175 bytes, 273 lines templates 75 bytes, 2 lines triggers Package: libpam0g Source: pam Version: 1.5.2-5ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 182 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2022-11-07 20:53 ./ drwxr-xr-x root/root 0 2022-11-07 20:53 ./lib/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpam.so.0 -> libpam.so.0.85.1 -rw-r--r-- root/root 67888 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpam.so.0.85.1 lrwxrwxrwx root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.1 -rw-r--r-- root/root 14584 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpam_misc.so.0.82.1 lrwxrwxrwx root/root 0 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- root/root 18656 2022-11-07 20:53 ./lib/x86_64-linux-gnu/libpamc.so.0.82.1 drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 2500 2022-11-07 20:50 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1604 2022-08-18 05:49 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 1821 2021-09-03 11:59 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 552 2022-08-18 05:49 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 365 2022-08-18 05:49 ./usr/share/doc/libpam0g/TODO.Debian -rw-r--r-- root/root 2677 2022-11-07 20:53 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2022-08-18 05:49 ./usr/share/doc/libpam0g/copyright drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-11-07 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 570 2022-08-18 17:00 ./usr/share/lintian/overrides/libpam0g +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 79024 Build-Time: 101 Distribution: lunar-proposed Host Architecture: amd64 Install-Time: 7 Job: pam_1.5.2-5ubuntu1.dsc Machine Architecture: amd64 Package: pam Package-Time: 108 Source-Version: 1.5.2-5ubuntu1 Space: 79024 Status: successful Version: 1.5.2-5ubuntu1 -------------------------------------------------------------------------------- Finished at 2022-11-07T20:57:40Z Build needed 00:01:48, 79024k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=lunar --arch=amd64 PACKAGEBUILD-24632977 Scanning for processes to kill in build PACKAGEBUILD-24632977