https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/25543504 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-083 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:22 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_229~619~ubuntu20.04.1 python3-lpbuildd_229~619~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.8 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 2 Feb 18:47:42 ntpdate[1918]: adjust time server 10.131.248.1 offset 0.000103 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 --image-type chroot /home/buildd/filecache-default/7f6882774d93a6ce12d34cd2f4e4b83a707bcc6e Creating target for build PACKAGEBUILD-25543504 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 Starting target for build PACKAGEBUILD-25543504 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal main' 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' Overriding sources.list in build-PACKAGEBUILD-25543504 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 Adding trusted keys to build-PACKAGEBUILD-25543504 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 Updating target for build PACKAGEBUILD-25543504 Get:1 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal InRelease [23.8 kB] Get:2 http://ftpmaster.internal/ubuntu focal InRelease [265 kB] Get:3 http://ftpmaster.internal/ubuntu focal-security InRelease [114 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 Packages [24.7 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main Translation-en [13.8 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main amd64 Packages [970 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main Translation-en [506 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe amd64 Packages [8628 kB] Get:9 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5124 kB] Get:10 http://ftpmaster.internal/ubuntu focal-security/main amd64 Packages [1968 kB] Get:11 http://ftpmaster.internal/ubuntu focal-security/main Translation-en [322 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/universe amd64 Packages [792 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/universe Translation-en [154 kB] Fetched 18.9 MB in 2s (8720 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils ca-certificates cpp-9 dpkg dpkg-dev e2fsprogs fdisk g++-9 gcc-10-base gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv gzip libapt-pkg6.0 libasan5 libatomic1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdpkg-perl libext2fs2 libfdisk1 libgcc-9-dev libgcc-s1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libhogweed5 libitm1 libjson-c4 liblsan0 liblz4-1 liblzma5 libmount1 libnettle7 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libperl5.30 libquadmath0 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-9-dev libstdc++6 libsystemd0 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave mount openssl passwd perl perl-base perl-modules-5.30 systemd systemd-sysv systemd-timesyncd tar tzdata util-linux xz-utils zlib1g 93 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 74.4 MB of archives. After this operation, 27.8 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal-security/main amd64 bash amd64 5.0-6ubuntu1.2 [639 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 libgmp10 amd64 2:6.2.0+dfsg-4ubuntu0.1 [241 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 libpam0g amd64 1.3.1-5ubuntu4.5 [55.4 kB] Get:4 http://ftpmaster.internal/ubuntu focal-security/main amd64 bsdutils amd64 1:2.34-0.1ubuntu9.3 [63.0 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 libpam-modules-bin amd64 1.3.1-5ubuntu4.5 [41.2 kB] Get:6 http://ftpmaster.internal/ubuntu focal-security/main amd64 tar amd64 1.30+dfsg-7ubuntu0.20.04.2 [240 kB] Get:7 http://ftpmaster.internal/ubuntu focal-security/main amd64 dpkg amd64 1.19.7ubuntu3.2 [1128 kB] Get:8 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 libpam-modules amd64 1.3.1-5ubuntu4.5 [260 kB] Get:9 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu focal/main amd64 libpam-runtime all 1.3.1-5ubuntu4.5 [37.3 kB] Get:10 http://ftpmaster.internal/ubuntu focal-security/main amd64 gzip amd64 1.10-0ubuntu4.1 [95.2 kB] Get:11 http://ftpmaster.internal/ubuntu focal-security/main amd64 login amd64 1:4.8.1-1ubuntu5.20.04.4 [221 kB] Get:12 http://ftpmaster.internal/ubuntu focal-security/main amd64 libperl5.30 amd64 5.30.0-9ubuntu0.3 [3951 kB] Get:13 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl amd64 5.30.0-9ubuntu0.3 [224 kB] Get:14 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl-base amd64 5.30.0-9ubuntu0.3 [1514 kB] Get:15 http://ftpmaster.internal/ubuntu focal-security/main amd64 perl-modules-5.30 all 5.30.0-9ubuntu0.3 [2739 kB] Get:16 http://ftpmaster.internal/ubuntu focal-security/main amd64 libc6-dev amd64 2.31-0ubuntu9.7 [2518 kB] Get:17 http://ftpmaster.internal/ubuntu focal-security/main amd64 libc-dev-bin amd64 2.31-0ubuntu9.7 [71.6 kB] Get:18 http://ftpmaster.internal/ubuntu focal-security/main amd64 linux-libc-dev amd64 5.4.0-137.154 [1120 kB] Get:19 http://ftpmaster.internal/ubuntu focal-security/main amd64 libubsan1 amd64 10.3.0-1ubuntu1~20.04 [784 kB] Get:20 http://ftpmaster.internal/ubuntu focal-security/main amd64 libtsan0 amd64 10.3.0-1ubuntu1~20.04 [2009 kB] Get:21 http://ftpmaster.internal/ubuntu focal-security/main amd64 libquadmath0 amd64 10.3.0-1ubuntu1~20.04 [146 kB] Get:22 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblsan0 amd64 10.3.0-1ubuntu1~20.04 [835 kB] Get:23 http://ftpmaster.internal/ubuntu focal-security/main amd64 libitm1 amd64 10.3.0-1ubuntu1~20.04 [26.2 kB] Get:24 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgomp1 amd64 10.3.0-1ubuntu1~20.04 [102 kB] Get:25 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-10-base amd64 10.3.0-1ubuntu1~20.04 [20.2 kB] Get:26 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcc-s1 amd64 10.3.0-1ubuntu1~20.04 [41.8 kB] Get:27 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcc1-0 amd64 10.3.0-1ubuntu1~20.04 [48.8 kB] Get:28 http://ftpmaster.internal/ubuntu focal-security/main amd64 libatomic1 amd64 10.3.0-1ubuntu1~20.04 [9284 B] Get:29 http://ftpmaster.internal/ubuntu focal-security/main amd64 libstdc++6 amd64 10.3.0-1ubuntu1~20.04 [501 kB] Get:30 http://ftpmaster.internal/ubuntu focal-security/main amd64 libc6 amd64 2.31-0ubuntu9.7 [2714 kB] Get:31 http://ftpmaster.internal/ubuntu focal-security/main amd64 zlib1g amd64 1:1.2.11.dfsg-2ubuntu1.5 [54.2 kB] Get:32 http://ftpmaster.internal/ubuntu focal-security/main amd64 libblkid1 amd64 2.34-0.1ubuntu9.3 [136 kB] Get:33 http://ftpmaster.internal/ubuntu focal-security/main amd64 libuuid1 amd64 2.34-0.1ubuntu9.3 [19.9 kB] Get:34 http://ftpmaster.internal/ubuntu focal-security/main amd64 libfdisk1 amd64 2.34-0.1ubuntu9.3 [175 kB] Get:35 http://ftpmaster.internal/ubuntu focal-security/main amd64 libmount1 amd64 2.34-0.1ubuntu9.3 [149 kB] Get:36 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsmartcols1 amd64 2.34-0.1ubuntu9.3 [100 kB] Get:37 http://ftpmaster.internal/ubuntu focal-security/main amd64 fdisk amd64 2.34-0.1ubuntu9.3 [120 kB] Get:38 http://ftpmaster.internal/ubuntu focal-security/main amd64 util-linux amd64 2.34-0.1ubuntu9.3 [1021 kB] Get:39 http://ftpmaster.internal/ubuntu focal-security/main amd64 libc-bin amd64 2.31-0ubuntu9.7 [636 kB] Get:40 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcrypt20 amd64 1.8.5-5ubuntu1.1 [420 kB] Get:41 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblz4-1 amd64 1.9.2-2ubuntu0.20.04.1 [56.1 kB] Get:42 http://ftpmaster.internal/ubuntu focal-security/main amd64 liblzma5 amd64 5.2.4-1ubuntu1.1 [91.8 kB] Get:43 http://ftpmaster.internal/ubuntu focal-security/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.15 [28.1 kB] Get:44 http://ftpmaster.internal/ubuntu focal-security/main amd64 systemd-sysv amd64 245.4-4ubuntu3.15 [10.3 kB] Get:45 http://ftpmaster.internal/ubuntu focal-security/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Get:46 http://ftpmaster.internal/ubuntu focal-security/main amd64 libssl1.1 amd64 1.1.1f-1ubuntu2.16 [1321 kB] Get:47 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Get:48 http://ftpmaster.internal/ubuntu focal-security/main amd64 libnettle7 amd64 3.5.1+really3.5.1-2ubuntu0.2 [115 kB] Get:49 http://ftpmaster.internal/ubuntu focal-security/main amd64 libhogweed5 amd64 3.5.1+really3.5.1-2ubuntu0.2 [138 kB] Get:50 http://ftpmaster.internal/ubuntu focal-security/main amd64 libp11-kit0 amd64 0.23.20-1ubuntu0.1 [188 kB] Get:51 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgnutls30 amd64 3.6.13-2ubuntu1.7 [828 kB] Get:52 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-8-0 amd64 10.34-7ubuntu0.1 [198 kB] Get:53 http://ftpmaster.internal/ubuntu focal-security/main amd64 libseccomp2 amd64 2.5.1-1ubuntu1~20.04.2 [42.5 kB] Get:54 http://ftpmaster.internal/ubuntu focal-security/main amd64 mount amd64 2.34-0.1ubuntu9.3 [115 kB] Get:55 http://ftpmaster.internal/ubuntu focal-security/main amd64 systemd amd64 245.4-4ubuntu3.15 [3811 kB] Get:56 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsystemd0 amd64 245.4-4ubuntu3.15 [270 kB] Get:57 http://ftpmaster.internal/ubuntu focal-security/main amd64 libudev1 amd64 245.4-4ubuntu3.15 [77.2 kB] Get:58 http://ftpmaster.internal/ubuntu focal-security/main amd64 libzstd1 amd64 1.4.4+dfsg-3ubuntu0.1 [237 kB] Get:59 http://ftpmaster.internal/ubuntu focal-security/main amd64 libapt-pkg6.0 amd64 2.0.2ubuntu0.2 [832 kB] Get:60 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpgv amd64 2.2.19-3ubuntu2.2 [200 kB] Get:61 http://ftpmaster.internal/ubuntu focal-security/main amd64 apt amd64 2.0.2ubuntu0.2 [1290 kB] Get:62 http://ftpmaster.internal/ubuntu focal-security/main amd64 logsave amd64 1.45.5-2ubuntu1.1 [10.2 kB] Get:63 http://ftpmaster.internal/ubuntu focal-security/main amd64 libext2fs2 amd64 1.45.5-2ubuntu1.1 [183 kB] Get:64 http://ftpmaster.internal/ubuntu focal-security/main amd64 e2fsprogs amd64 1.45.5-2ubuntu1.1 [527 kB] Get:65 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre3 amd64 2:8.39-12ubuntu0.1 [232 kB] Get:66 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsepol1 amd64 3.0-1ubuntu0.1 [252 kB] Get:67 http://ftpmaster.internal/ubuntu focal-security/main amd64 passwd amd64 1:4.8.1-1ubuntu5.20.04.4 [799 kB] Get:68 http://ftpmaster.internal/ubuntu focal-security/main amd64 libcom-err2 amd64 1.45.5-2ubuntu1.1 [9548 B] Get:69 http://ftpmaster.internal/ubuntu focal-security/main amd64 libss2 amd64 1.45.5-2ubuntu1.1 [11.3 kB] Get:70 http://ftpmaster.internal/ubuntu focal-security/main amd64 openssl amd64 1.1.1f-1ubuntu2.16 [621 kB] Get:71 http://ftpmaster.internal/ubuntu focal-security/main amd64 ca-certificates all 20211016ubuntu0.20.04.1 [141 kB] Get:72 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsqlite3-0 amd64 3.31.1-4ubuntu0.5 [549 kB] Get:73 http://ftpmaster.internal/ubuntu focal-security/main amd64 tzdata all 2022g-0ubuntu0.20.04.1 [286 kB] Get:74 http://ftpmaster.internal/ubuntu focal-security/main amd64 xz-utils amd64 5.2.4-1ubuntu1.1 [82.6 kB] Get:75 http://ftpmaster.internal/ubuntu focal-security/main amd64 advancecomp amd64 2.1-2.1ubuntu0.20.04.1 [201 kB] Get:76 http://ftpmaster.internal/ubuntu focal-security/main amd64 libctf0 amd64 2.34-6ubuntu1.4 [46.6 kB] Get:77 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils-x86-64-linux-gnu amd64 2.34-6ubuntu1.4 [1613 kB] Get:78 http://ftpmaster.internal/ubuntu focal-security/main amd64 libbinutils amd64 2.34-6ubuntu1.4 [474 kB] Get:79 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils amd64 2.34-6ubuntu1.4 [3380 B] Get:80 http://ftpmaster.internal/ubuntu focal-security/main amd64 binutils-common amd64 2.34-6ubuntu1.4 [207 kB] Get:81 http://ftpmaster.internal/ubuntu focal-security/main amd64 libctf-nobfd0 amd64 2.34-6ubuntu1.4 [47.2 kB] Get:82 http://ftpmaster.internal/ubuntu focal-security/main amd64 libasan5 amd64 9.4.0-1ubuntu1~20.04.1 [2751 kB] Get:83 http://ftpmaster.internal/ubuntu focal-security/main amd64 g++-9 amd64 9.4.0-1ubuntu1~20.04.1 [8420 kB] Get:84 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-9 amd64 9.4.0-1ubuntu1~20.04.1 [8274 kB] Get:85 http://ftpmaster.internal/ubuntu focal-security/main amd64 libstdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.1 [1722 kB] Get:86 http://ftpmaster.internal/ubuntu focal-security/main amd64 libgcc-9-dev amd64 9.4.0-1ubuntu1~20.04.1 [2359 kB] Get:87 http://ftpmaster.internal/ubuntu focal-security/main amd64 cpp-9 amd64 9.4.0-1ubuntu1~20.04.1 [7500 kB] Get:88 http://ftpmaster.internal/ubuntu focal-security/main amd64 gcc-9-base amd64 9.4.0-1ubuntu1~20.04.1 [19.4 kB] Get:89 http://ftpmaster.internal/ubuntu focal-security/main amd64 dpkg-dev all 1.19.7ubuntu3.2 [679 kB] Get:90 http://ftpmaster.internal/ubuntu focal-security/main amd64 libdpkg-perl all 1.19.7ubuntu3.2 [231 kB] Get:91 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpg amd64 2.2.19-3ubuntu2.2 [482 kB] Get:92 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpgconf amd64 2.2.19-3ubuntu2.2 [124 kB] Get:93 http://ftpmaster.internal/ubuntu focal-security/main amd64 gpg-agent amd64 2.2.19-3ubuntu2.2 [232 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 74.4 MB in 1s (120 MB/s) (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../bash_5.0-6ubuntu1.2_amd64.deb ... Unpacking bash (5.0-6ubuntu1.2) over (5.0-6ubuntu1) ... Setting up bash (5.0-6ubuntu1.2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu9.3_amd64.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu9.3) over (1:2.34-0.1ubuntu9) ... Setting up bsdutils (1:2.34-0.1ubuntu9.3) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../tar_1.30+dfsg-7ubuntu0.20.04.2_amd64.deb ... Unpacking tar (1.30+dfsg-7ubuntu0.20.04.2) over (1.30+dfsg-7) ... Setting up tar (1.30+dfsg-7ubuntu0.20.04.2) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.7ubuntu3.2_amd64.deb ... Unpacking dpkg (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Setting up dpkg (1.19.7ubuntu3.2) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../gzip_1.10-0ubuntu4.1_amd64.deb ... Unpacking gzip (1.10-0ubuntu4.1) over (1.10-0ubuntu4) ... Setting up gzip (1.10-0ubuntu4.1) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu5.20.04.4_amd64.deb ... Unpacking login (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up login (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libperl5.30_5.30.0-9ubuntu0.3_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.0-9ubuntu0.3) over (5.30.0-9build1) ... Preparing to unpack .../perl_5.30.0-9ubuntu0.3_amd64.deb ... Unpacking perl (5.30.0-9ubuntu0.3) over (5.30.0-9build1) ... Preparing to unpack .../perl-base_5.30.0-9ubuntu0.3_amd64.deb ... Unpacking perl-base (5.30.0-9ubuntu0.3) over (5.30.0-9build1) ... Setting up perl-base (5.30.0-9ubuntu0.3) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../00-perl-modules-5.30_5.30.0-9ubuntu0.3_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9ubuntu0.3) over (5.30.0-9build1) ... Preparing to unpack .../01-libc6-dev_2.31-0ubuntu9.7_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Preparing to unpack .../02-libc-dev-bin_2.31-0ubuntu9.7_amd64.deb ... Unpacking libc-dev-bin (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Preparing to unpack .../03-linux-libc-dev_5.4.0-137.154_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.4.0-137.154) over (5.4.0-26.30) ... Preparing to unpack .../04-libubsan1_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libubsan1:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../05-libtsan0_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libtsan0:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../06-libquadmath0_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libquadmath0:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../07-liblsan0_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking liblsan0:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../08-libitm1_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libitm1:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../09-libgomp1_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libgomp1:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../10-gcc-10-base_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking gcc-10-base:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up gcc-10-base:amd64 (10.3.0-1ubuntu1~20.04) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libgcc-s1:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up libgcc-s1:amd64 (10.3.0-1ubuntu1~20.04) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libcc1-0_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libcc1-0:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../libatomic1_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libatomic1:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Preparing to unpack .../libstdc++6_10.3.0-1ubuntu1~20.04_amd64.deb ... Unpacking libstdc++6:amd64 (10.3.0-1ubuntu1~20.04) over (10-20200411-0ubuntu1) ... Setting up libstdc++6:amd64 (10.3.0-1ubuntu1~20.04) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libc6_2.31-0ubuntu9.7_amd64.deb ... Unpacking libc6:amd64 (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Setting up libc6:amd64 (2.31-0ubuntu9.7) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1.5) over (1:1.2.11.dfsg-2ubuntu1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libblkid1_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking libblkid1:amd64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libblkid1:amd64 (2.34-0.1ubuntu9.3) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libuuid1_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking libuuid1:amd64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libuuid1:amd64 (2.34-0.1ubuntu9.3) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking libfdisk1:amd64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Preparing to unpack .../libmount1_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking libmount1:amd64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libmount1:amd64 (2.34-0.1ubuntu9.3) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking libsmartcols1:amd64 (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up libsmartcols1:amd64 (2.34-0.1ubuntu9.3) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../fdisk_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking fdisk (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Preparing to unpack .../util-linux_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking util-linux (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Setting up util-linux (2.34-0.1ubuntu9.3) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libc-bin_2.31-0ubuntu9.7_amd64.deb ... Unpacking libc-bin (2.31-0ubuntu9.7) over (2.31-0ubuntu9) ... Setting up libc-bin (2.31-0ubuntu9.7) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-5ubuntu1.1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.5-5ubuntu1.1) over (1.8.5-5ubuntu1) ... Setting up libgcrypt20:amd64 (1.8.5-5ubuntu1.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2ubuntu0.20.04.1_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.2-2ubuntu0.20.04.1) over (1.9.2-2) ... Setting up liblz4-1:amd64 (1.9.2-2ubuntu0.20.04.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.4-1ubuntu1.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Setting up liblzma5:amd64 (5.2.4-1ubuntu1.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../0-systemd-timesyncd_245.4-4ubuntu3.15_amd64.deb ... Unpacking systemd-timesyncd (245.4-4ubuntu3.15) over (245.4-4ubuntu3) ... Preparing to unpack .../1-systemd-sysv_245.4-4ubuntu3.15_amd64.deb ... Unpacking systemd-sysv (245.4-4ubuntu3.15) over (245.4-4ubuntu3) ... Preparing to unpack .../2-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) over (0.13.1+dfsg-7) ... Preparing to unpack .../3-libssl1.1_1.1.1f-1ubuntu2.16_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1f-1ubuntu2.16) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../4-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) over (2:2.2.2-3ubuntu2) ... Preparing to unpack .../5-libgmp10_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.0+dfsg-4ubuntu0.1) over (2:6.2.0+dfsg-4) ... Setting up libgmp10:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Unpacking libnettle7:amd64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libnettle7:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2ubuntu0.2_amd64.deb ... Unpacking libhogweed5:amd64 (3.5.1+really3.5.1-2ubuntu0.2) over (3.5.1+really3.5.1-2) ... Setting up libhogweed5:amd64 (3.5.1+really3.5.1-2ubuntu0.2) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.20-1ubuntu0.1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.20-1ubuntu0.1) over (0.23.20-1build1) ... Setting up libp11-kit0:amd64 (0.23.20-1ubuntu0.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.13-2ubuntu1.7_amd64.deb ... Unpacking libgnutls30:amd64 (3.6.13-2ubuntu1.7) over (3.6.13-2ubuntu1) ... Setting up libgnutls30:amd64 (3.6.13-2ubuntu1.7) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libpam0g_1.3.1-5ubuntu4.5_amd64.deb ... Unpacking libpam0g:amd64 (1.3.1-5ubuntu4.5) over (1.3.1-5ubuntu4) ... Setting up libpam0g:amd64 (1.3.1-5ubuntu4.5) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.34-7ubuntu0.1) over (10.34-7) ... Setting up libpcre2-8-0:amd64 (10.34-7ubuntu0.1) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~20.04.2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.1-1ubuntu1~20.04.2) over (2.4.3-1ubuntu1) ... Setting up libseccomp2:amd64 (2.5.1-1ubuntu1~20.04.2) ... (Reading database ... 12815 files and directories currently installed.) Preparing to unpack .../mount_2.34-0.1ubuntu9.3_amd64.deb ... Unpacking mount (2.34-0.1ubuntu9.3) over (2.34-0.1ubuntu9) ... Preparing to unpack .../systemd_245.4-4ubuntu3.15_amd64.deb ... Unpacking systemd (245.4-4ubuntu3.15) over (245.4-4ubuntu3) ... Preparing to unpack .../libsystemd0_245.4-4ubuntu3.15_amd64.deb ... Unpacking libsystemd0:amd64 (245.4-4ubuntu3.15) over (245.4-4ubuntu3) ... Setting up libsystemd0:amd64 (245.4-4ubuntu3.15) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libudev1_245.4-4ubuntu3.15_amd64.deb ... Unpacking libudev1:amd64 (245.4-4ubuntu3.15) over (245.4-4ubuntu3) ... Setting up libudev1:amd64 (245.4-4ubuntu3.15) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Unpacking libzstd1:amd64 (1.4.4+dfsg-3ubuntu0.1) over (1.4.4+dfsg-3) ... Setting up libzstd1:amd64 (1.4.4+dfsg-3ubuntu0.1) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.0.2ubuntu0.2_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.0.2ubuntu0.2) over (2.0.2) ... Setting up libapt-pkg6.0:amd64 (2.0.2ubuntu0.2) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpgv (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up gpgv (2.2.19-3ubuntu2.2) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../apt_2.0.2ubuntu0.2_amd64.deb ... Unpacking apt (2.0.2ubuntu0.2) over (2.0.2) ... Setting up apt (2.0.2ubuntu0.2) ... (Reading database ... 12816 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu4.5_amd64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu4.5) over (1.3.1-5ubuntu4) ... Setting up libpam-modules-bin (1.3.1-5ubuntu4.5) ... (Reading database ... 12818 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu4.5_amd64.deb ... Unpacking libpam-modules:amd64 (1.3.1-5ubuntu4.5) over (1.3.1-5ubuntu4) ... Setting up libpam-modules:amd64 (1.3.1-5ubuntu4.5) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../logsave_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking logsave (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libext2fs2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libext2fs2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Setting up libext2fs2:amd64 (1.45.5-2ubuntu1.1) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking e2fsprogs (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu4.5_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu4.5) over (1.3.1-5ubuntu4) ... Setting up libpam-runtime (1.3.1-5ubuntu4.5) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-12ubuntu0.1_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-12ubuntu0.1) over (2:8.39-12build1) ... Setting up libpcre3:amd64 (2:8.39-12ubuntu0.1) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1ubuntu0.1_amd64.deb ... Unpacking libsepol1:amd64 (3.0-1ubuntu0.1) over (3.0-1) ... Setting up libsepol1:amd64 (3.0-1ubuntu0.1) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu5.20.04.4_amd64.deb ... Unpacking passwd (1:4.8.1-1ubuntu5.20.04.4) over (1:4.8.1-1ubuntu5) ... Setting up passwd (1:4.8.1-1ubuntu5.20.04.4) ... (Reading database ... 12822 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libcom-err2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../01-libss2_1.45.5-2ubuntu1.1_amd64.deb ... Unpacking libss2:amd64 (1.45.5-2ubuntu1.1) over (1.45.5-2ubuntu1) ... Preparing to unpack .../02-openssl_1.1.1f-1ubuntu2.16_amd64.deb ... Unpacking openssl (1.1.1f-1ubuntu2.16) over (1.1.1f-1ubuntu2) ... Preparing to unpack .../03-ca-certificates_20211016ubuntu0.20.04.1_all.deb ... Unpacking ca-certificates (20211016ubuntu0.20.04.1) over (20190110ubuntu1) ... Preparing to unpack .../04-libsqlite3-0_3.31.1-4ubuntu0.5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-4ubuntu0.5) over (3.31.1-4) ... Preparing to unpack .../05-tzdata_2022g-0ubuntu0.20.04.1_all.deb ... Unpacking tzdata (2022g-0ubuntu0.20.04.1) over (2019c-3ubuntu1) ... Preparing to unpack .../06-xz-utils_5.2.4-1ubuntu1.1_amd64.deb ... Unpacking xz-utils (5.2.4-1ubuntu1.1) over (5.2.4-1) ... Preparing to unpack .../07-advancecomp_2.1-2.1ubuntu0.20.04.1_amd64.deb ... Unpacking advancecomp (2.1-2.1ubuntu0.20.04.1) over (2.1-2.1build1) ... Preparing to unpack .../08-libctf0_2.34-6ubuntu1.4_amd64.deb ... Unpacking libctf0:amd64 (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../09-binutils-x86-64-linux-gnu_2.34-6ubuntu1.4_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../10-libbinutils_2.34-6ubuntu1.4_amd64.deb ... Unpacking libbinutils:amd64 (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../11-binutils_2.34-6ubuntu1.4_amd64.deb ... Unpacking binutils (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../12-binutils-common_2.34-6ubuntu1.4_amd64.deb ... Unpacking binutils-common:amd64 (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../13-libctf-nobfd0_2.34-6ubuntu1.4_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.34-6ubuntu1.4) over (2.34-6ubuntu1) ... Preparing to unpack .../14-libasan5_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking libasan5:amd64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../15-g++-9_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking g++-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../16-gcc-9_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking gcc-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../17-libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../18-libgcc-9-dev_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../19-cpp-9_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking cpp-9 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../20-gcc-9-base_9.4.0-1ubuntu1~20.04.1_amd64.deb ... Unpacking gcc-9-base:amd64 (9.4.0-1ubuntu1~20.04.1) over (9.3.0-10ubuntu2) ... Preparing to unpack .../21-dpkg-dev_1.19.7ubuntu3.2_all.deb ... Unpacking dpkg-dev (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../22-libdpkg-perl_1.19.7ubuntu3.2_all.deb ... Unpacking libdpkg-perl (1.19.7ubuntu3.2) over (1.19.7ubuntu3) ... Preparing to unpack .../23-gpg_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpg (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../24-gpgconf_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpgconf (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Preparing to unpack .../25-gpg-agent_2.2.19-3ubuntu2.2_amd64.deb ... Unpacking gpg-agent (2.2.19-3ubuntu2.2) over (2.2.19-3ubuntu2) ... Setting up perl-modules-5.30 (5.30.0-9ubuntu0.3) ... Setting up libssl1.1:amd64 (1.1.1f-1ubuntu2.16) ... Setting up libsqlite3-0:amd64 (3.31.1-4ubuntu0.5) ... Setting up binutils-common:amd64 (2.34-6ubuntu1.4) ... Setting up linux-libc-dev:amd64 (5.4.0-137.154) ... Setting up libctf-nobfd0:amd64 (2.34-6ubuntu1.4) ... Setting up libcom-err2:amd64 (1.45.5-2ubuntu1.1) ... Setting up libgomp1:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up tzdata (2022g-0ubuntu0.20.04.1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Feb 2 18:48:03 UTC 2023. Universal Time is now: Thu Feb 2 18:48:03 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up xz-utils (5.2.4-1ubuntu1.1) ... Setting up libquadmath0:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up libatomic1:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up libss2:amd64 (1.45.5-2ubuntu1.1) ... Setting up logsave (1.45.5-2ubuntu1.1) ... Setting up libfdisk1:amd64 (2.34-0.1ubuntu9.3) ... Setting up libubsan1:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up advancecomp (2.1-2.1ubuntu0.20.04.1) ... Setting up mount (2.34-0.1ubuntu9.3) ... Setting up gpgconf (2.2.19-3ubuntu2.2) ... Setting up libperl5.30:amd64 (5.30.0-9ubuntu0.3) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Setting up libbinutils:amd64 (2.34-6ubuntu1.4) ... Setting up libc-dev-bin (2.31-0ubuntu9.7) ... Setting up openssl (1.1.1f-1ubuntu2.16) ... Setting up libcc1-0:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up gpg (2.2.19-3ubuntu2.2) ... Setting up liblsan0:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up libitm1:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up gcc-9-base:amd64 (9.4.0-1ubuntu1~20.04.1) ... Setting up libtsan0:amd64 (10.3.0-1ubuntu1~20.04) ... Setting up libctf0:amd64 (2.34-6ubuntu1.4) ... Setting up gpg-agent (2.2.19-3ubuntu2.2) ... Setting up e2fsprogs (1.45.5-2ubuntu1.1) ... Setting up fdisk (2.34-0.1ubuntu9.3) ... Setting up ca-certificates (20211016ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 28 added, 32 removed; done. Setting up libasan5:amd64 (9.4.0-1ubuntu1~20.04.1) ... Setting up perl (5.30.0-9ubuntu0.3) ... Setting up libdpkg-perl (1.19.7ubuntu3.2) ... Setting up cpp-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up libc6-dev:amd64 (2.31-0ubuntu9.7) ... Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Setting up binutils-x86-64-linux-gnu (2.34-6ubuntu1.4) ... Setting up binutils (2.34-6ubuntu1.4) ... Setting up dpkg-dev (1.19.7ubuntu3.2) ... Setting up libgcc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.1) ... Setting up gcc-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up libstdc++-9-dev:amd64 (9.4.0-1ubuntu1~20.04.1) ... Setting up g++-9 (9.4.0-1ubuntu1~20.04.1) ... Setting up systemd-timesyncd (245.4-4ubuntu3.15) ... Setting up systemd (245.4-4ubuntu3.15) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from KVM UUID. Setting up systemd-sysv (245.4-4ubuntu3.15) ... Processing triggers for libc-bin (2.31-0ubuntu9.7) ... Processing triggers for ca-certificates (20211016ubuntu0.20.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25543504 amd64 focal -c chroot:build-PACKAGEBUILD-25543504 --arch=amd64 --dist=focal --nolog -A pam_1.3.1-5ubuntu4.6.dsc Initiating build PACKAGEBUILD-25543504 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:22 UTC 2023 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-083.buildd +==============================================================================+ | pam 1.3.1-5ubuntu4.6 (amd64) Thu, 02 Feb 2023 18:48:06 +0000 | +==============================================================================+ Package: pam Version: 1.3.1-5ubuntu4.6 Source Version: 1.3.1-5ubuntu4.6 Distribution: focal Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25543504/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/pam-4Nxqdm/resolver-TcNlwb' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- pam_1.3.1-5ubuntu4.6.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/pam-4Nxqdm/pam-1.3.1' with '<>' I: NOTICE: Log filtering will replace 'build/pam-4Nxqdm' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev, fop Filtered Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev, fop dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [538 B] Get:5 copy:/<>/apt_archive ./ Packages [590 B] Fetched 2085 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0 libcap-ng-dev libcrack2 libcrack2-dev libcroco3 libdb-dev libdb5.3-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1c2 libglib2.0-0 libgpm2 libicu66 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libselinux1-dev libsepol1-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config po-debconf quilt sgml-base sgml-data w3m xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan bison flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc gpm libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less libmail-box-perl default-mta | mail-transport-agent graphviz procmail sgml-base-doc perlsgml w3-recs opensp cmigemo dict dict-wn dictd libsixel-bin mime-support mpv w3m-el w3m-img wget | curl xdg-utils xsel Recommended packages: curl | wget | lynx cracklib-runtime libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl less The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libbsd0 libcap-ng-dev libcrack2 libcrack2-dev libcroco3 libdb-dev libdb5.3-dev libdebhelper-perl libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1c2 libglib2.0-0 libgpm2 libicu66 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpipeline1 libselinux1-dev libsepol1-dev libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config po-debconf quilt sbuild-build-depends-main-dummy sgml-base sgml-data w3m xml-core xsltproc 0 upgraded, 63 newly installed, 0 to remove and 0 not upgraded. Need to get 22.9 MB of archives. After this operation, 103 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1020 B] Get:2 http://ftpmaster.internal/ubuntu focal/main amd64 libbsd0 amd64 0.10.0-1 [45.4 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main amd64 libelf1 amd64 0.176-1.1build1 [44.0 kB] Get:16 http://ftpmaster.internal/ubuntu focal-security/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.3 [1285 kB] Get:17 http://ftpmaster.internal/ubuntu focal-security/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Get:18 http://ftpmaster.internal/ubuntu focal-security/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.5 [640 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main amd64 libdebhelper-perl all 12.10ubuntu1 [62.1 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Get:29 http://ftpmaster.internal/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Get:31 http://ftpmaster.internal/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main amd64 debhelper all 12.10ubuntu1 [877 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main amd64 diffstat amd64 1.63-1 [27.2 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Get:41 http://ftpmaster.internal/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main amd64 libcap-ng-dev amd64 0.7.9-2.1build1 [22.1 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main amd64 libcrack2 amd64 2.9.6-3.2 [28.3 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Get:46 http://ftpmaster.internal/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB] Get:48 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Get:49 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Get:50 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Get:51 http://ftpmaster.internal/ubuntu focal-security/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Get:52 http://ftpmaster.internal/ubuntu focal-security/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Get:54 http://ftpmaster.internal/ubuntu focal-security/main amd64 libxml2-utils amd64 2.9.10+dfsg-5ubuntu0.20.04.5 [37.0 kB] Get:55 http://ftpmaster.internal/ubuntu focal-security/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Get:57 http://ftpmaster.internal/ubuntu focal/universe amd64 quilt all 0.65-3 [301 kB] Get:58 http://ftpmaster.internal/ubuntu focal-security/main amd64 w3m amd64 0.5.3-37ubuntu0.1 [915 kB] Get:59 http://ftpmaster.internal/ubuntu focal-security/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main amd64 libaudit-dev amd64 1:2.8.5-2ubuntu6 [67.8 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main amd64 libcrack2-dev amd64 2.9.6-3.2 [17.6 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.6ubuntu2 [766 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main amd64 libdb-dev amd64 1:5.3.21~exp1ubuntu2 [2294 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 22.9 MB in 0s (89.6 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 12827 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu3) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3build1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-4build1_amd64.deb ... Unpacking groff-base (1.22.4-4build1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.2-2build1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package flex. Preparing to unpack .../08-flex_2.6.4-6.2_amd64.deb ... Unpacking flex (2.6.4-6.2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../09-sgml-base_1.29.1_all.deb ... Unpacking sgml-base (1.29.1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../10-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../11-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../12-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../13-libelf1_0.176-1.1build1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1build1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../14-libglib2.0-0_2.64.6-1~ubuntu20.04.3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.3) ... Selecting previously unselected package libicu66:amd64. Preparing to unpack .../15-libicu66_66.1-2ubuntu2.1_amd64.deb ... Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../16-libxml2_2.9.10+dfsg-5ubuntu0.20.04.5_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../17-gettext-base_0.19.8.1-10build1_amd64.deb ... Unpacking gettext-base (0.19.8.1-10build1) ... Selecting previously unselected package autoconf. Preparing to unpack .../18-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../19-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../20-automake_1%3a1.16.1-4ubuntu6_all.deb ... Unpacking automake (1:1.16.1-4ubuntu6) ... Selecting previously unselected package autopoint. Preparing to unpack .../21-autopoint_0.19.8.1-10build1_all.deb ... Unpacking autopoint (0.19.8.1-10build1) ... Selecting previously unselected package libtool. Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../23-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../24-libdebhelper-perl_12.10ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.10ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../25-libarchive-zip-perl_1.67-2_all.deb ... Unpacking libarchive-zip-perl (1.67-2) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../26-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../28-dh-strip-nondeterminism_1.7.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.7.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../29-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../30-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../31-gettext_0.19.8.1-10build1_amd64.deb ... Unpacking gettext (0.19.8.1-10build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../32-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../33-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../34-debhelper_12.10ubuntu1_all.deb ... Unpacking debhelper (12.10ubuntu1) ... Selecting previously unselected package diffstat. Preparing to unpack .../35-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../36-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../37-sgml-data_2.0.11_all.deb ... Unpacking sgml-data (2.0.11) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../38-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../39-docbook-xsl_1.79.1+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.1+dfsg-2) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../40-libcap-ng-dev_0.7.9-2.1build1_amd64.deb ... Unpacking libcap-ng-dev (0.7.9-2.1build1) ... Selecting previously unselected package libcrack2:amd64. Preparing to unpack .../41-libcrack2_2.9.6-3.2_amd64.deb ... Unpacking libcrack2:amd64 (2.9.6-3.2) ... Selecting previously unselected package libfl2:amd64. Preparing to unpack .../42-libfl2_2.6.4-6.2_amd64.deb ... Unpacking libfl2:amd64 (2.6.4-6.2) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../43-libfl-dev_2.6.4-6.2_amd64.deb ... Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Selecting previously unselected package libgc1c2:amd64. Preparing to unpack .../44-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Selecting previously unselected package libgpm2:amd64. Preparing to unpack .../45-libgpm2_1.20.7-5_amd64.deb ... Unpacking libgpm2:amd64 (1.20.7-5) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../46-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../47-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Selecting previously unselected package libpcre2-posix2:amd64. Preparing to unpack .../48-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../49-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../50-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../51-libselinux1-dev_3.0-1build2_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../52-libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.5_amd64.deb ... Unpacking libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.5) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../53-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../54-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Unpacking pkg-config (0.29.1-0ubuntu4) ... Selecting previously unselected package quilt. Preparing to unpack .../55-quilt_0.65-3_all.deb ... Unpacking quilt (0.65-3) ... Selecting previously unselected package w3m. Preparing to unpack .../56-w3m_0.5.3-37ubuntu0.1_amd64.deb ... Unpacking w3m (0.5.3-37ubuntu0.1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../57-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../58-libaudit-dev_1%3a2.8.5-2ubuntu6_amd64.deb ... Unpacking libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Selecting previously unselected package libcrack2-dev. Preparing to unpack .../59-libcrack2-dev_2.9.6-3.2_amd64.deb ... Unpacking libcrack2-dev (2.9.6-3.2) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../60-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu2_amd64.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Selecting previously unselected package libdb-dev:amd64. Preparing to unpack .../61-libdb-dev_1%3a5.3.21~exp1ubuntu2_amd64.deb ... Unpacking libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../62-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.2-2build1) ... Setting up libgpm2:amd64 (1.20.7-5) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.67-2) ... Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.3) ... No schema files found: doing nothing. Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Setting up libdebhelper-perl (12.10ubuntu1) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Setting up gettext-base (0.19.8.1-10build1) ... Setting up file (1:5.38-4) ... Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Setting up w3m (0.5.3-37ubuntu0.1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up diffstat (1.63-1) ... Setting up autopoint (0.19.8.1-10build1) ... Setting up pkg-config (0.29.1-0ubuntu4) ... Setting up libfl2:amd64 (2.6.4-6.2) ... Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Setting up libcrack2:amd64 (2.9.6-3.2) ... Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Setting up libuchardet0:amd64 (0.0.6-3build1) ... Setting up libcap-ng-dev (0.7.9-2.1build1) ... Setting up libsub-override-perl (0.09-2) ... Setting up sgml-base (1.29.1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1build1) ... Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.5) ... Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Setting up libtool (2.4.6-14) ... Setting up libselinux1-dev:amd64 (3.0-1build2) ... Setting up libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Setting up m4 (1.4.18-4) ... Setting up libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Setting up bsdmainutils (11.1.2ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcrack2-dev (2.9.6-3.2) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.7.0-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4build1) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Setting up libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.5) ... Setting up automake (1:1.16.1-4ubuntu6) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up flex (2.6.4-6.2) ... Setting up gettext (0.19.8.1-10build1) ... Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Setting up quilt (0.65-3) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libfl-dev:amd64 (2.6.4-6.2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up debhelper (12.10ubuntu1) ... Setting up dh-autoreconf (19) ... Processing triggers for libc-bin (2.31-0ubuntu9.7) ... Processing triggers for sgml-base (1.29.1) ... Setting up sgml-data (2.0.11) ... Setting up docbook-xsl (1.79.1+dfsg-2) ... Processing triggers for sgml-base (1.29.1) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.29.1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-137-generic #154-Ubuntu SMP Thu Jan 5 17:03:22 UTC 2023 amd64 (x86_64) Toolchain package versions: binutils_2.34-6ubuntu1.4 dpkg-dev_1.19.7ubuntu3.2 g++-9_9.4.0-1ubuntu1~20.04.1 gcc-9_9.4.0-1ubuntu1~20.04.1 libc6-dev_2.31-0ubuntu9.7 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1 libstdc++6_10.3.0-1ubuntu1~20.04 linux-libc-dev_5.4.0-137.154 Package versions: adduser_3.118ubuntu2 advancecomp_2.1-2.1ubuntu0.20.04.1 apt_2.0.2ubuntu0.2 autoconf_2.69-11.1 automake_1:1.16.1-4ubuntu6 autopoint_0.19.8.1-10build1 autotools-dev_20180224.1 base-files_11ubuntu5 base-passwd_3.5.47 bash_5.0-6ubuntu1.2 binutils_2.34-6ubuntu1.4 binutils-common_2.34-6ubuntu1.4 binutils-x86-64-linux-gnu_2.34-6ubuntu1.4 bsdmainutils_11.1.2ubuntu3 bsdutils_1:2.34-0.1ubuntu9.3 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20211016ubuntu0.20.04.1 coreutils_8.30-3ubuntu2 cpp_4:9.3.0-1ubuntu2 cpp-9_9.4.0-1ubuntu1~20.04.1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.10ubuntu1 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.7.0-1 diffstat_1.63-1 diffutils_1:3.7-3 docbook-xml_4.5-9 docbook-xsl_1.79.1+dfsg-2 dpkg_1.19.7ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 dwz_0.13-5 e2fsprogs_1.45.5-2ubuntu1.1 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu9.3 file_1:5.38-4 findutils_4.7.0-1ubuntu1 flex_2.6.4-6.2 g++_4:9.3.0-1ubuntu2 g++-9_9.4.0-1ubuntu1~20.04.1 gcc_4:9.3.0-1ubuntu2 gcc-10-base_10.3.0-1ubuntu1~20.04 gcc-9_9.4.0-1ubuntu1~20.04.1 gcc-9-base_9.4.0-1ubuntu1~20.04.1 gettext_0.19.8.1-10build1 gettext-base_0.19.8.1-10build1 gpg_2.2.19-3ubuntu2.2 gpg-agent_2.2.19-3ubuntu2.2 gpgconf_2.2.19-3ubuntu2.2 gpgv_2.2.19-3ubuntu2.2 grep_3.4-1 groff-base_1.22.4-4build1 gzip_1.10-0ubuntu4.1 hostname_3.23 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-6 libapparmor1_2.13.3-7ubuntu5 libapt-pkg6.0_2.0.2ubuntu0.2 libarchive-zip-perl_1.67-2 libargon2-1_0~20171227-0.2 libasan5_9.4.0-1ubuntu1~20.04.1 libassuan0_2.5.3-7ubuntu2 libatomic1_10.3.0-1ubuntu1~20.04 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu6 libaudit-dev_1:2.8.5-2ubuntu6 libaudit1_1:2.8.5-2ubuntu6 libbinutils_2.34-6ubuntu1.4 libblkid1_2.34-0.1ubuntu9.3 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.31-0ubuntu9.7 libc-dev-bin_2.31-0ubuntu9.7 libc6_2.31-0ubuntu9.7 libc6-dev_2.31-0ubuntu9.7 libcap-ng-dev_0.7.9-2.1build1 libcap-ng0_0.7.9-2.1build1 libcap2_1:2.32-1 libcc1-0_10.3.0-1ubuntu1~20.04 libcom-err2_1.45.5-2ubuntu1.1 libcrack2_2.9.6-3.2 libcrack2-dev_2.9.6-3.2 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10ubuntu4 libcrypt1_1:4.4.10-10ubuntu4 libcryptsetup12_2:2.2.2-3ubuntu2.4 libctf-nobfd0_2.34-6ubuntu1.4 libctf0_2.34-6ubuntu1.4 libdb-dev_1:5.3.21~exp1ubuntu2 libdb5.3_5.3.28+dfsg1-0.6ubuntu2 libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu2 libdebconfclient0_0.251ubuntu1 libdebhelper-perl_12.10ubuntu1 libdevmapper1.02.1_2:1.02.167-1ubuntu1 libdpkg-perl_1.19.7ubuntu3.2 libelf1_0.176-1.1build1 libext2fs2_1.45.5-2ubuntu1.1 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu9.3 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.7.0-1 libfl-dev_2.6.4-6.2 libfl2_2.6.4-6.2 libgc1c2_1:7.6.4-0.4ubuntu1 libgcc-9-dev_9.4.0-1ubuntu1~20.04.1 libgcc-s1_10.3.0-1ubuntu1~20.04 libgcrypt20_1.8.5-5ubuntu1.1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.6-1~ubuntu20.04.3 libgmp10_2:6.2.0+dfsg-4ubuntu0.1 libgnutls30_3.6.13-2ubuntu1.7 libgomp1_10.3.0-1ubuntu1~20.04 libgpg-error0_1.37-1 libgpm2_1.20.7-5 libhogweed5_3.5.1+really3.5.1-2ubuntu0.2 libicu66_66.1-2ubuntu2.1 libidn2-0_2.2.0-2 libip4tc2_1.8.4-3ubuntu2 libisl22_0.22.1-1 libitm1_10.3.0-1ubuntu1~20.04 libjson-c4_0.13.1+dfsg-7ubuntu0.3 libkmod2_27-1ubuntu2 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10.3.0-1ubuntu1~20.04 liblz4-1_1.9.2-2ubuntu0.20.04.1 liblzma5_5.2.4-1ubuntu1.1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1ubuntu9.3 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses6_6.2-0ubuntu2 libncursesw6_6.2-0ubuntu2 libnettle7_3.5.1+really3.5.1-2ubuntu0.2 libnpth0_1.6-1 libp11-kit0_0.23.20-1ubuntu0.1 libpam-modules_1.3.1-5ubuntu4.5 libpam-modules-bin_1.3.1-5ubuntu4.5 libpam-runtime_1.3.1-5ubuntu4.5 libpam0g_1.3.1-5ubuntu4.5 libpcre2-16-0_10.34-7ubuntu0.1 libpcre2-32-0_10.34-7ubuntu0.1 libpcre2-8-0_10.34-7ubuntu0.1 libpcre2-dev_10.34-7ubuntu0.1 libpcre2-posix2_10.34-7ubuntu0.1 libpcre3_2:8.39-12ubuntu0.1 libperl5.30_5.30.0-9ubuntu0.3 libpipeline1_1.5.2-2build1 libpng16-16_1.6.37-2 libprocps8_2:3.3.16-1ubuntu2 libquadmath0_10.3.0-1ubuntu1~20.04 libreadline8_8.0-4 libseccomp2_2.5.1-1ubuntu1~20.04.2 libselinux1_3.0-1build2 libselinux1-dev_3.0-1build2 libsemanage-common_3.0-1build2 libsemanage1_3.0-1build2 libsepol1_3.0-1ubuntu0.1 libsepol1-dev_3.0-1ubuntu0.1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu9.3 libsqlite3-0_3.31.1-4ubuntu0.5 libss2_1.45.5-2ubuntu1.1 libssl1.1_1.1.1f-1ubuntu2.16 libstdc++-9-dev_9.4.0-1ubuntu1~20.04.1 libstdc++6_10.3.0-1ubuntu1~20.04 libsub-override-perl_0.09-2 libsystemd0_245.4-4ubuntu3.15 libtasn1-6_4.16.0-2 libtinfo6_6.2-0ubuntu2 libtool_2.4.6-14 libtsan0_10.3.0-1ubuntu1~20.04 libubsan1_10.3.0-1ubuntu1~20.04 libuchardet0_0.0.6-3build1 libudev1_245.4-4ubuntu3.15 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu9.3 libxml2_2.9.10+dfsg-5ubuntu0.20.04.5 libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.5 libxslt1.1_1.1.34-4ubuntu0.20.04.1 libzstd1_1.4.4+dfsg-3ubuntu0.1 linux-libc-dev_5.4.0-137.154 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu5.20.04.4 logsave_1.45.5-2ubuntu1.1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mount_2.34-0.1ubuntu9.3 ncurses-base_6.2-0ubuntu2 ncurses-bin_6.2-0ubuntu2 openssl_1.1.1f-1ubuntu2.16 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu5.20.04.4 patch_2.7.6-6 perl_5.30.0-9ubuntu0.3 perl-base_5.30.0-9ubuntu0.3 perl-modules-5.30_5.30.0-9ubuntu0.3 pinentry-curses_1.1.0-3build1 pkg-config_0.29.1-0ubuntu4 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-1ubuntu2 quilt_0.65-3 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.29.1 sgml-data_2.0.11 systemd_245.4-4ubuntu3.15 systemd-sysv_245.4-4ubuntu3.15 systemd-timesyncd_245.4-4ubuntu3.15 sysvinit-utils_2.96-2.1ubuntu1 tar_1.30+dfsg-7ubuntu0.20.04.2 tzdata_2022g-0ubuntu0.20.04.1 ubuntu-keyring_2020.02.11.2 util-linux_2.34-0.1ubuntu9.3 w3m_0.5.3-37ubuntu0.1 xml-core_0.18+nmu1 xsltproc_1.1.34-4ubuntu0.20.04.1 xz-utils_5.2.4-1ubuntu1.1 zlib1g_1:1.2.11.dfsg-2ubuntu1.5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-cracklib, libpam-doc Architecture: any all Version: 1.3.1-5ubuntu4.6 Maintainer: Ubuntu Developers Uploaders: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.3.0 Vcs-Git: https://code.launchpad.net/~ubuntu-core-dev/ubuntu/+source/pam/+git/pam Build-Depends: libcrack2-dev (>= 2.8), bzip2, debhelper (>= 9), quilt (>= 0.48-1), flex, libdb-dev, libselinux1-dev [linux-any], po-debconf, dh-autoreconf, autopoint, libaudit-dev [linux-any] , pkg-config, libfl-dev, libfl-dev:native, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m Build-Conflicts: libdb4.2-dev, libxcrypt-dev Build-Conflicts-Indep: fop Package-List: libpam-cracklib deb admin optional arch=any libpam-doc deb doc optional arch=all libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: e89b6d279c9bf8cb495dfc0b3f3931eb50f818e9 912332 pam_1.3.1.orig.tar.xz e02c78aff7fcd80a9b5922a9b1233abc0c141b58 172292 pam_1.3.1-5ubuntu4.6.debian.tar.xz Checksums-Sha256: eff47a4ecd833fbf18de9686632a70ee8d0794b79aecb217ebd0ce11db4cd0db 912332 pam_1.3.1.orig.tar.xz 02fb92ec76219b0538e5f2094c1e8daee1e7b142037294c484d556c4ca8ef7c3 172292 pam_1.3.1-5ubuntu4.6.debian.tar.xz Files: 558ff53b0fc0563ca97f79e911822165 912332 pam_1.3.1.orig.tar.xz a932739c9b0dfc2f4b8d1b167a5d7f79 172292 pam_1.3.1-5ubuntu4.6.debian.tar.xz Debian-Vcs-Browser: https://salsa.debian.org/vorlon/pam Debian-Vcs-Git: https://salsa.debian.org/vorlon/pam.git Original-Maintainer: Steve Langasek -----BEGIN PGP SIGNATURE----- iQHSBAEBCgA8FiEEs16801xnF7wK3rCK7Ic6ztRocjwFAmPcBF8eHG5pc2hpdC5t YWppdGhpYUBjYW5vbmljYWwuY29tAAoJEOyHOs7UaHI8Hj0L/2PD0Sdv9eddsRp3 CUYGPUbGKn1xM5gmAlRw/Ax5s5u/r25ALzhAXamwPcYCE8CyabR036Q/svCLVlmH 12Xi+9geMSy5vyShvDxOIFbcQIMSNLeYAR3+eRlzYJMm5iajbrhFa5nBoIlXJBdv mVtNTNF++ckkQKx2jVxR/HJb97DcYkujbDiXD+/GNyr7gNyOjlAJXEu8rsP3aPGO 9ZP+xu7ifvfpsYqx1SLr/LMFSSWx6NusGpfZEZW1pO2OSqNG/RmKW44LxZi6lcfC BsU1GopIPDnlQgWtgyIcrzToldL/0ykfScP97XisSC0P/s/W4E+H7V02ZMfrOGT6 Yb3ijZ/+BwlfI8rrWU3EJtkExKkav5i0bShOn6PNEu7wITI8vx7Xm6zyMDZaZv3d 6NoqD1XhQB/tqKJsWzIe9DxypZ8Pa7dHqz1n4fgyUz18oBJdeXCQUkByMBtc5mbo 5c+4mtLGFjS8bjG5ZLNlN0+tJAZTkABo6299grn09cg/ka5+Ig== =ErJ1 -----END PGP SIGNATURE----- gpgv: Signature made Thu Feb 2 18:43:43 2023 UTC gpgv: using RSA key B35EBCD35C6717BC0ADEB08AEC873ACED468723C gpgv: issuer "nishit.majithia@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./pam_1.3.1-5ubuntu4.6.dsc dpkg-source: info: extracting pam in /<> dpkg-source: info: unpacking pam_1.3.1.orig.tar.xz dpkg-source: info: unpacking pam_1.3.1-5ubuntu4.6.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25543504 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25543504 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25543504 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.3.1-5ubuntu4.6 dpkg-buildpackage: info: source distribution focal-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --with quilt,autoreconf dh_quilt_unpatch No patch removed dh_clean debian/rules build dh build --with quilt,autoreconf dh_quilt_patch Applying patch pam_unix_fix_sgid_shadow_auth.patch patching file modules/pam_unix/passverify.c Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch make_documentation_reproducible.patch patching file configure.ac Hunk #1 succeeded at 556 with fuzz 2. Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/README Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/README Applying patch 031_pam_include patching file libpam/pam_handlers.c Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Applying patch cve-2010-4708.patch patching file modules/pam_env/pam_env.c patching file modules/pam_env/pam_env.8.xml patching file modules/pam_env/pam_env.8 patching file modules/pam_env/README Applying patch PAM-manpage-section patching file doc/man/pam.8.xml patching file doc/man/PAM.8 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_cracklib/pam_cracklib.8.xml patching file modules/pam_cracklib/pam_cracklib.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_tally/pam_tally.8.xml patching file modules/pam_tally/pam_tally.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_unix/pam_unix.8.xml Hunk #1 succeeded at 520 (offset -17 lines). patching file modules/pam_unix/pam_unix.8 Hunk #1 succeeded at 287 (offset -7 lines). patching file doc/man/misc_conv.3.xml patching file doc/man/misc_conv.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_syslog.3.xml patching file doc/man/pam_syslog.3 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_xauth/pam_xauth.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_env/pam_env.8 patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_sepermit/sepermit.conf.5.xml patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_tally2/pam_tally2.8.xml patching file modules/pam_tally2/pam_tally2.8 patching file modules/pam_timestamp/pam_timestamp.8.xml patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_timestamp/pam_timestamp_check.8.xml patching file modules/pam_timestamp/pam_timestamp_check.8 patching file modules/pam_tty_audit/pam_tty_audit.8.xml patching file modules/pam_tty_audit/pam_tty_audit.8 patching file doc/man/pam_get_authtok.3.xml patching file doc/man/pam_get_authtok.3 Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch pam_motd-legal-notice patching file modules/pam_motd/pam_motd.c Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch ubuntu-rlimit_nice_correction patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 535 (offset 173 lines). Applying patch update-motd-manpage-ref patching file modules/pam_motd/pam_motd.8.xml Hunk #1 succeeded at 141 (offset 41 lines). patching file modules/pam_motd/pam_motd.8 Hunk #1 succeeded at 129 (offset 50 lines). Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam_umask_usergroups_from_login.defs.patch patching file modules/pam_umask/pam_umask.c patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_umask/README Applying patch extrausers.patch patching file modules/pam_extrausers/Makefile.am patching file modules/pam_extrausers/README patching file modules/pam_extrausers/bigcrypt.c patching file modules/pam_extrausers/bigcrypt.h patching file modules/pam_extrausers/bigcrypt_main.c patching file modules/pam_extrausers/lckpwdf.-c patching file modules/pam_extrausers/md5.c patching file modules/pam_extrausers/md5.h patching file modules/pam_extrausers/md5_broken.c patching file modules/pam_extrausers/md5_crypt.c patching file modules/pam_extrausers/md5_good.c patching file modules/pam_extrausers/obscure.c patching file modules/pam_extrausers/pam_unix_acct.c patching file modules/pam_extrausers/pam_unix_auth.c patching file modules/pam_extrausers/pam_unix_passwd.c patching file modules/pam_extrausers/pam_unix_sess.c patching file modules/pam_extrausers/pam_unix_static.c patching file modules/pam_extrausers/pam_unix_static.h patching file modules/pam_extrausers/passverify.c patching file modules/pam_extrausers/passverify.h patching file modules/pam_extrausers/support.c patching file modules/pam_extrausers/support.h patching file modules/pam_extrausers/unix_chkpwd.c patching file modules/pam_extrausers/unix_update.c patching file modules/pam_extrausers/yppasswd.h patching file modules/pam_extrausers/yppasswd_xdr.c patching file modules/Makefile.am patching file configure.ac patching file modules/pam_extrausers/tst-pam_extrausers patching file modules/pam_extrausers/pam_extrausers.8.xml patching file modules/pam_extrausers/pam_extrausers.8 Applying patch pam-limits-nofile-fd-setsize-cap patching file modules/pam_limits/pam_limits.c Applying patch fix-autoreconf.patch patching file doc/specs/Makefile.am Applying patch 0001-pam_motd-Export-MOTD_SHOWN-pam-after-showing-MOTD.patch patching file modules/pam_motd/pam_motd.c Applying patch 0002-pam_motd-Mention-setting-MOTD_SHOWN-pam-in-the-man-p.patch patching file modules/pam_motd/pam_motd.8.xml Applying patch 0003-Return-only-PAM_IGNORE-or-error-from-pam_motd.patch patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.c Applying patch add_pam_faillock.patch patching file configure.ac patching file doc/sag/pam_faillock.xml patching file modules/pam_faillock/Makefile.am patching file modules/pam_faillock/README patching file modules/pam_faillock/README.xml patching file modules/pam_faillock/faillock.8 patching file modules/pam_faillock/faillock.8.xml patching file modules/pam_faillock/faillock.c patching file modules/pam_faillock/faillock.conf patching file modules/pam_faillock/faillock.conf.5 patching file modules/pam_faillock/faillock.conf.5.xml patching file modules/pam_faillock/faillock.h patching file modules/pam_faillock/main.c patching file modules/pam_faillock/pam_faillock.8 patching file modules/pam_faillock/pam_faillock.8.xml patching file modules/pam_faillock/pam_faillock.c patching file modules/pam_faillock/tst-pam_faillock patching file modules/Makefile.am Applying patch pam_faillock_create_directory patching file modules/pam_faillock/faillock.c Applying patch nullok_secure-compat.patch patching file modules/pam_unix/support.h Applying patch CVE-2022-28321.patch patching file modules/pam_access/pam_access.c Now at patch CVE-2022-28321.patch dh_update_autotools_config dh_autoreconf Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:61: installing 'build-aux/compile' configure.ac:5: installing 'build-aux/missing' conf/pam_conv1/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/x86_64-linux-gnu \ --enable-isadir=/lib/security \ ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --enable-static --enable-shared --libdir=/lib/x86_64-linux-gnu --enable-isadir=/lib/security configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for CC_FOR_BUILD... gcc checking for __attribute__... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no *** The libprelude-config script installed by LIBPRELUDE could not be found *** If LIBPRELUDE was installed in PREFIX, make sure PREFIX/bin is in *** your path, or set the LIBPRELUDE_CONFIG environment variable to the *** full path to libprelude-config. Defining $ISA to "/lib/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for dlopen in -ldl... yes checking crack.h usability... yes checking crack.h presence... yes checking for crack.h... yes checking for FascistCheck in -lcrack... yes checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking xcrypt.h usability... no checking xcrypt.h presence... no checking for xcrypt.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for library containing crypt... -lcrypt checking for crypt_r... yes checking for crypt_gensalt_r... yes checking for db_create... yes checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for TIRPC... no checking for NSL... no checking for yp_match in -lnsl... yes checking for yp_get_default_domain... yes checking for yperr_string... yes checking for yp_master... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for getrpcport... yes checking for rpcb_getaddr... no checking rpc/rpc.h usability... yes checking rpc/rpc.h presence... yes checking for rpc/rpc.h... yes checking rpcsvc/ypclnt.h usability... yes checking rpcsvc/ypclnt.h presence... yes checking for rpcsvc/ypclnt.h... yes checking rpcsvc/yp_prot.h usability... yes checking rpcsvc/yp_prot.h presence... yes checking for rpcsvc/yp_prot.h... yes checking whether getrpcport is declared... yes checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes checking termio.h usability... yes checking termio.h presence... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking sys/fsuid.h usability... yes checking sys/fsuid.h presence... yes checking for sys/fsuid.h... yes checking inittypes.h usability... no checking inittypes.h presence... no checking for inittypes.h... no checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for _doprnt... no checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for ruserok_af... yes checking for unshare... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking whether ENOKEY is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating po/Makefile.in config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_cracklib/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_extrausers/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_tally/Makefile config.status: creating modules/pam_tally2/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile configure: WARNING: unrecognized options: --disable-maintainer-mode chmod 775 modules/pam_faillock/tst-pam_faillock make[1]: Leaving directory '/<>' dh_auto_build make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libpam make[3]: Entering directory '/<>/libpam' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_account.lo pam_account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_account.c -o pam_account.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_auth.lo pam_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_data.lo pam_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_data.c -o pam_data.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_delay.lo pam_delay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_end.lo pam_end.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_end.c -o pam_end.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_handlers.lo pam_handlers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o pam_handlers.c: In function ‘_pam_open_config_file’: pam_handlers.c:313:9: warning: unused variable ‘err’ [-Wunused-variable] 313 | int err = 0; | ^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_item.lo pam_item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_item.c -o pam_item.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_misc.lo pam_misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_password.lo pam_password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_password.c -o pam_password.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_prelude.lo pam_prelude.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_session.lo pam_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_session.c -o pam_session.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_start.lo pam_start.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_strerror.lo pam_strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_syslog.lo pam_syslog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_audit.lo pam_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_sanitize.c -o pam_modutil_sanitize.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib/x86_64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.3.1\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 84:2:84 -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/x86_64-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo -laudit -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o -laudit -ldl -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.84.2 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.84.2" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.84.2" "libpam.so") libtool: link: ar cr .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o pam_modutil_sanitize.o libtool: link: ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory '/<>/libpam' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in libpamc make[3]: Entering directory '/<>/libpamc' Making all in test make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_client.lo pamc_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_converse.lo pamc_converse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_load.lo pamc_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/x86_64-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -g -O2 -fstack-protector-strong -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ar cr .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' Making all in libpam_misc make[3]: Entering directory '/<>/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o help_env.lo help_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c help_env.c -o help_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o misc_conv.lo misc_conv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o In file included from ./include/security/pam_misc.h:7, from misc_conv.c:19: misc_conv.c: In function ‘misc_conv’: misc_conv.c:329:19: warning: the address of ‘binary_prompt’ will always evaluate as ‘true’ [-Waddress] 329 | PAM_BP_RENEW(&binary_prompt, | ^ ../libpamc/include/security/pam_client.h:112:9: note: in definition of macro ‘PAM_BP_RENEW’ 112 | if (old_p) { \ | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/x86_64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/<>/libpam/.libs ../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ar cr .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory '/<>/libpam_misc' Making all in modules make[3]: Entering directory '/<>/modules' Making all in pam_access make[4]: Entering directory '/<>/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_access.lo pam_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o pam_access.c: In function ‘pam_sm_authenticate’: pam_access.c:867:16: warning: duplicate ‘const’ declaration specifier [-Wduplicate-decl-specifier] 867 | const char const *default_config = PAM_ACCESS_CONFIG; | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/x86_64-linux-gnu/security pam_access.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ar cr .libs/pam_access.a pam_access.o libtool: link: ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_access' Making all in pam_cracklib make[4]: Entering directory '/<>/modules/pam_cracklib' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_cracklib.lo pam_cracklib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_cracklib.c -o pam_cracklib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/x86_64-linux-gnu/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lcrypt libtool: link: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrack -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: link: ar cr .libs/pam_cracklib.a pam_cracklib.o libtool: link: ranlib .libs/pam_cracklib.a libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_cracklib' Making all in pam_debug make[4]: Entering directory '/<>/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_debug.lo pam_debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/x86_64-linux-gnu/security pam_debug.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ar cr .libs/pam_debug.a pam_debug.o libtool: link: ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_debug' Making all in pam_deny make[4]: Entering directory '/<>/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_deny.lo pam_deny.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/x86_64-linux-gnu/security pam_deny.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ar cr .libs/pam_deny.a pam_deny.o libtool: link: ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_deny' Making all in pam_echo make[4]: Entering directory '/<>/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_echo.lo pam_echo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/x86_64-linux-gnu/security pam_echo.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ar cr .libs/pam_echo.a pam_echo.o libtool: link: ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_echo' Making all in pam_env make[4]: Entering directory '/<>/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o pam_env.c: In function ‘_pam_get_item_byname’: pam_env.c:702:46: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 702 | user_entry = pam_modutil_getpwnam (pamh, (char *) itemval); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/x86_64-linux-gnu/security pam_env.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ar cr .libs/pam_env.a pam_env.o libtool: link: ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_env' Making all in pam_exec make[4]: Entering directory '/<>/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_exec.lo pam_exec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/x86_64-linux-gnu/security pam_exec.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ar cr .libs/pam_exec.a pam_exec.o libtool: link: ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_exec' Making all in pam_extrausers make[4]: Entering directory '/<>/modules/pam_extrausers' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘alarm_catch’: ./lckpwdf.-c:57:29: warning: unused parameter ‘sig’ [-Wunused-parameter] 57 | static void alarm_catch(int sig) | ~~~~^~~ passverify.c: In function ‘unix_selinux_confined’: passverify.c:34:45: warning: logical not is only applied to the left hand side of comparison [-Wlogical-not-parentheses] 34 | #define SELINUX_ENABLED is_selinux_enabled()>0 | ^ passverify.c:456:10: note: in expansion of macro ‘SELINUX_ENABLED’ 456 | if (!SELINUX_ENABLED){ | ^~~~~~~~~~~~~~~ passverify.c:456:9: note: add parentheses around left hand side expression to silence this warning 456 | if (!SELINUX_ENABLED){ | ^ passverify.c: In function ‘unix_update_shadow’: passverify.c:935:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_extrausers_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘alarm_catch’: ./lckpwdf.-c:57:29: warning: unused parameter ‘sig’ [-Wunused-parameter] 57 | static void alarm_catch(int sig) | ~~~~^~~ passverify.c: In function ‘unix_selinux_confined’: passverify.c:34:45: warning: logical not is only applied to the left hand side of comparison [-Wlogical-not-parentheses] 34 | #define SELINUX_ENABLED is_selinux_enabled()>0 | ^ passverify.c:456:10: note: in expansion of macro ‘SELINUX_ENABLED’ 456 | if (!SELINUX_ENABLED){ | ^~~~~~~~~~~~~~~ passverify.c:456:9: note: add parentheses around left hand side expression to silence this warning 456 | if (!SELINUX_ENABLED){ | ^ passverify.c: In function ‘unix_update_shadow’: passverify.c:935:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt.lo bigcrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o In file included from pam_unix_passwd.c:63: pam_unix_passwd.c: In function ‘_unix_run_update_binary’: ../../libpam/include/security/_pam_macros.h:15:29: warning: the address of ‘buffer’ will always evaluate as ‘true’ [-Waddress] 15 | #define x_strdup(s) ( (s) ? strdup(s):NULL ) | ^ pam_unix_passwd.c:237:19: note: in expansion of macro ‘x_strdup’ 237 | args[4] = x_strdup(buffer); | ^~~~~~~~ pam_unix_passwd.c: In function ‘check_old_password’: pam_unix_passwd.c:289:26: warning: variable ‘s_npas’ set but not used [-Wunused-but-set-variable] 289 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~~ pam_unix_passwd.c:289:18: warning: variable ‘s_uid’ set but not used [-Wunused-but-set-variable] 289 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~ pam_unix_passwd.c:289:8: warning: variable ‘s_luser’ set but not used [-Wunused-but-set-variable] 289 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~~~ pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:515:24: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 515 | if (strlen(pass_new) < pass_min_len) | ^ pam_unix_passwd.c:530:13: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 530 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o pam_unix_sess.c: In function ‘pam_sm_open_session’: pam_unix_sess.c:74:15: warning: variable ‘ctrl’ set but not used [-Wunused-but-set-variable] 74 | unsigned int ctrl; | ^~~~ pam_unix_sess.c: In function ‘pam_sm_close_session’: pam_unix_sess.c:109:15: warning: variable ‘ctrl’ set but not used [-Wunused-but-set-variable] 109 | unsigned int ctrl; | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o support.lo support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -fPIC -DPIC -o .libs/passverify.o In file included from passverify.c:49: ./lckpwdf.-c: In function ‘alarm_catch’: ./lckpwdf.-c:57:29: warning: unused parameter ‘sig’ [-Wunused-parameter] 57 | static void alarm_catch(int sig) | ~~~~^~~ passverify.c: In function ‘unix_selinux_confined’: passverify.c:34:45: warning: logical not is only applied to the left hand side of comparison [-Wlogical-not-parentheses] 34 | #define SELINUX_ENABLED is_selinux_enabled()>0 | ^ passverify.c:456:10: note: in expansion of macro ‘SELINUX_ENABLED’ 456 | if (!SELINUX_ENABLED){ | ^~~~~~~~~~~~~~~ passverify.c:456:9: note: add parentheses around left hand side expression to silence this warning 456 | if (!SELINUX_ENABLED){ | ^ passverify.c: In function ‘unix_update_shadow’: passverify.c:935:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:29: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -lnsl libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -lnsl -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: link: ar cr .libs/pam_extrausers.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_extrausers.a libtool: link: ( cd ".libs" && rm -f "pam_extrausers.la" && ln -s "../pam_extrausers.la" "pam_extrausers.la" ) make[4]: Leaving directory '/<>/modules/pam_extrausers' Making all in pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/x86_64-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ar cr .libs/pam_faildelay.a pam_faildelay.o libtool: link: ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_faildelay' Making all in pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_faillock.lo pam_faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faillock.c -o pam_faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o faillock.lo faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c faillock.c -fPIC -DPIC -o .libs/faillock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c faillock.c -o faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/x86_64-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ar cr .libs/pam_faillock.a pam_faillock.o faillock.o libtool: link: ranlib .libs/pam_faillock.a libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[4]: Leaving directory '/<>/modules/pam_faillock' Making all in pam_filter make[4]: Entering directory '/<>/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o upperLOWER.o upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_filter.lo pam_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o pam_filter.c: In function ‘need_a_filter’: pam_filter.c:636:10: warning: to be safe all intermediate pointers in cast from ‘char **’ to ‘const char **’ must be ‘const’ qualified [-Wcast-qual] 636 | , (const char **)evp, filterfile); | ^ In file included from /usr/include/string.h:495, from pam_filter.c:14: In function ‘strncpy’, inlined from ‘process_args’ at pam_filter.c:137:2, inlined from ‘need_a_filter.isra.0’ at pam_filter.c:618:12: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying 5 bytes from a string of the same length [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘process_args’ at pam_filter.c:171:2, inlined from ‘need_a_filter.isra.0’ at pam_filter.c:618:12: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying 8 bytes from a string of the same length [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘process_args’ at pam_filter.c:197:2, inlined from ‘need_a_filter.isra.0’ at pam_filter.c:618:12: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying 5 bytes from a string of the same length [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘process_args’ at pam_filter.c:220:2, inlined from ‘need_a_filter.isra.0’ at pam_filter.c:618:12: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying 5 bytes from a string of the same length [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/x86_64-linux-gnu/security pam_filter.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ar cr .libs/pam_filter.a pam_filter.o libtool: link: ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_ftp.lo pam_ftp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/x86_64-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ar cr .libs/pam_ftp.a pam_ftp.o libtool: link: ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_ftp' Making all in pam_group make[4]: Entering directory '/<>/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_group.lo pam_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o pam_group.c: In function ‘read_field’: pam_group.c:182:6: warning: this statement may fall through [-Wimplicit-fallthrough=] 182 | if (src[1] == '\n') { | ^ pam_group.c:186:6: note: here 186 | default: | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/x86_64-linux-gnu/security pam_group.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ar cr .libs/pam_group.a pam_group.o libtool: link: ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_group' Making all in pam_issue make[4]: Entering directory '/<>/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_issue.lo pam_issue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/x86_64-linux-gnu/security pam_issue.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ar cr .libs/pam_issue.a pam_issue.o libtool: link: ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/x86_64-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ar cr .libs/pam_keyinit.a pam_keyinit.o libtool: link: ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/x86_64-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ar cr .libs/pam_lastlog.a pam_lastlog.o libtool: link: ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory '/<>/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_limits.lo pam_limits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function ‘parse_kernel_limits’: pam_limits.c:427:19: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 427 | units = ""; | ^ pam_limits.c:398:11: warning: variable ‘units’ set but not used [-Wunused-but-set-variable] 398 | char *units, *hard, *soft, *name; | ^~~~~ pam_limits.c: In function ‘setup_limits’: pam_limits.c:1065:53: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1065 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld 1066 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1067 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} pam_limits.c:1065:62: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1065 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld ...... 1068 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/x86_64-linux-gnu/security pam_limits.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ar cr .libs/pam_limits.a pam_limits.o libtool: link: ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_listfile.lo pam_listfile.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o In file included from /usr/include/string.h:495, from pam_listfile.c:17: In function ‘strncpy’, inlined from ‘pam_sm_authenticate’ at pam_listfile.c:149:7: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ output may be truncated copying 255 bytes from a string of length 255 [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/x86_64-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ar cr .libs/pam_listfile.a pam_listfile.o libtool: link: ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_localuser.lo pam_localuser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/x86_64-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ar cr .libs/pam_localuser.a pam_localuser.o libtool: link: ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/x86_64-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ar cr .libs/pam_loginuid.a pam_loginuid.o libtool: link: ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory '/<>/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_mail.lo pam_mail.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/x86_64-linux-gnu/security pam_mail.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ar cr .libs/pam_mail.a pam_mail.o libtool: link: ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o mkhomedir_helper.o mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o pam_mkhomedir.c: In function ‘create_homedir’: pam_mkhomedir.c:146:27: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 146 | execve(MKHOMEDIR_HELPER, (char *const *) args, envp); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/x86_64-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ar cr .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory '/<>/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_motd.lo pam_motd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o pam_motd.c:100:5: warning: no previous prototype for ‘display_legal’ [-Wmissing-prototypes] 100 | int display_legal(pam_handle_t *pamh) | ^~~~~~~~~~~~~ pam_motd.c: In function ‘display_legal’: pam_motd.c:110:39: warning: passing argument 3 of ‘pam_get_item’ from incompatible pointer type [-Wincompatible-pointer-types] 110 | rc = pam_get_item(pamh, PAM_USER, &user); | ^~~~~ | | | char ** In file included from ../../libpam/include/security/pam_ext.h:51, from pam_motd.c:27: ../../libpam/include/security/_pam_types.h:175:68: note: expected ‘const void **’ but argument is of type ‘char **’ 175 | pam_get_item(const pam_handle_t *pamh, int item_type, const void **item); | ~~~~~~~~~~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/x86_64-linux-gnu/security pam_motd.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ar cr .libs/pam_motd.a pam_motd.o libtool: link: ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam_motd.8.xml /usr/bin/xsltproc -o ./pam_motd.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam_motd.8.xml Note: meta source : no *info/productname or alternative pam_motd Note: meta source : see http://docbook.sf.net/el/productname pam_motd Note: meta source : no refentry/refmeta/refmiscinfo@class=source pam_motd Note: meta source : see http://docbook.sf.net/el/refmiscinfo pam_motd Note: meta version: no *info/productnumber or alternative pam_motd Note: meta version: see http://docbook.sf.net/el/productnumber pam_motd Note: meta version: no refentry/refmeta/refmiscinfo@class=version pam_motd Note: meta version: see http://docbook.sf.net/el/refmiscinfo pam_motd Warn: meta source : using "Linux-PAM Manual" for "source" pam_motd Note: Writing pam_motd.8 /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_namespace.lo pam_namespace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o pam_namespace.c: In function ‘pam_sm_close_session’: pam_namespace.c:2160:63: warning: to be safe all intermediate pointers in cast from ‘void **’ to ‘const void **’ must be ‘const’ qualified [-Wcast-qual] 2160 | retval = pam_get_data(idata.pamh, NAMESPACE_POLYDIR_DATA, (const void **)&polyptr); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o argv_parse.lo argv_parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/x86_64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ar cr .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_nologin.lo pam_nologin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/x86_64-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ar cr .libs/pam_nologin.a pam_nologin.o libtool: link: ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory '/<>/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_permit.lo pam_permit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/x86_64-linux-gnu/security pam_permit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ar cr .libs/pam_permit.a pam_permit.o libtool: link: ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_pwhistory.lo pam_pwhistory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_pwhistory.c -o pam_pwhistory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o opasswd.lo opasswd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c opasswd.c -fPIC -DPIC -o .libs/opasswd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c opasswd.c -o opasswd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/x86_64-linux-gnu/security pam_pwhistory.lo opasswd.lo ../../libpam/libpam.la -lcrypt libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ar cr .libs/pam_pwhistory.a pam_pwhistory.o opasswd.o libtool: link: ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/x86_64-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ar cr .libs/pam_rhosts.a pam_rhosts.o libtool: link: ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_rootok.lo pam_rootok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o pam_rootok.c: In function ‘log_callback’: pam_rootok.c:64:19: warning: unused parameter ‘type’ [-Wunused-parameter] 64 | log_callback (int type, const char *fmt, ...) | ~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/x86_64-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ar cr .libs/pam_rootok.a pam_rootok.o libtool: link: ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_securetty.lo pam_securetty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/x86_64-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ar cr .libs/pam_securetty.a pam_securetty.o libtool: link: ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_selinux_check.o pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_selinux.lo pam_selinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o In file included from pam_selinux.c:66: /usr/include/selinux/flask.h:5:2: warning: #warning "Please remove any #include's of this header in your source code." [-Wcpp] 5 | #warning "Please remove any #include's of this header in your source code." | ^~~~~~~ /usr/include/selinux/flask.h:6:2: warning: #warning "Instead, use string_to_security_class() to map the class name to a value." [-Wcpp] 6 | #warning "Instead, use string_to_security_class() to map the class name to a value." | ^~~~~~~ In file included from pam_selinux.c:67: /usr/include/selinux/av_permissions.h:1:2: warning: #warning "Please remove any #include of this header in your source code." [-Wcpp] 1 | #warning "Please remove any #include of this header in your source code." | ^~~~~~~ /usr/include/selinux/av_permissions.h:2:2: warning: #warning "Instead, use string_to_av_perm() to map the permission name to a value." [-Wcpp] 2 | #warning "Instead, use string_to_av_perm() to map the permission name to a value." | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/x86_64-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ar cr .libs/pam_selinux.a pam_selinux.o libtool: link: ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o pam_sepermit.c: In function ‘sepermit_match’: pam_sepermit.c:356:58: warning: comparison of integer expressions of different signedness: ‘uid_t’ {aka ‘unsigned int’} and ‘int’ [-Wsign-compare] 356 | if (geteuid() == 0 && exclusive && get_loginuid(pamh) == -1) | ^~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/x86_64-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ar cr .libs/pam_sepermit.a pam_sepermit.o libtool: link: ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_sepermit' Making all in pam_shells make[4]: Entering directory '/<>/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_shells.lo pam_shells.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/x86_64-linux-gnu/security pam_shells.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ar cr .libs/pam_shells.a pam_shells.o libtool: link: ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_shells' Making all in pam_stress make[4]: Entering directory '/<>/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_stress.lo pam_stress.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/x86_64-linux-gnu/security pam_stress.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ar cr .libs/pam_stress.a pam_stress.o libtool: link: ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory '/<>/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o pam_succeed_if.c: In function ‘evaluate_innetgr’: pam_succeed_if.c:234:38: warning: unused parameter ‘pamh’ [-Wunused-parameter] 234 | evaluate_innetgr(const pam_handle_t* pamh, const char *host, const char *user, const char *group) | ~~~~~~~~~~~~~~~~~~~~^~~~ pam_succeed_if.c: In function ‘evaluate_notinnetgr’: pam_succeed_if.c:247:41: warning: unused parameter ‘pamh’ [-Wunused-parameter] 247 | evaluate_notinnetgr(const pam_handle_t* pamh, const char *host, const char *user, const char *group) | ~~~~~~~~~~~~~~~~~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/x86_64-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ar cr .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_succeed_if' Making all in pam_tally make[4]: Entering directory '/<>/modules/pam_tally' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally_app.o pam_tally_app.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally pam_tally_app.o libtool: link: gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally pam_tally_app.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally.lo pam_tally.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally.c -fPIC -DPIC -o .libs/pam_tally.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally.c -o pam_tally.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally.la -rpath /lib/x86_64-linux-gnu/security pam_tally.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tally.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: link: ar cr .libs/pam_tally.a pam_tally.o libtool: link: ranlib .libs/pam_tally.a libtool: link: ( cd ".libs" && rm -f "pam_tally.la" && ln -s "../pam_tally.la" "pam_tally.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_tally' Making all in pam_tally2 make[4]: Entering directory '/<>/modules/pam_tally2' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally2_app.o pam_tally2_app.c In file included from pam_tally2_app.c:6: pam_tally2.c: In function ‘print_one’: pam_tally2.c:900:15: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 900 | char *cp = "[UNKNOWN]"; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2 pam_tally2_app.o ../../libpam/libpam.la -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_tally2 pam_tally2_app.o ../../libpam/.libs/libpam.so -laudit /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally2.lo pam_tally2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally2.c -fPIC -DPIC -o .libs/pam_tally2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally2.c -o pam_tally2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib/x86_64-linux-gnu/security pam_tally2.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: link: ar cr .libs/pam_tally2.a pam_tally2.o libtool: link: ranlib .libs/pam_tally2.a libtool: link: ( cd ".libs" && rm -f "pam_tally2.la" && ln -s "../pam_tally2.la" "pam_tally2.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_tally2' Making all in pam_time make[4]: Entering directory '/<>/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_time.lo pam_time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o pam_time.c: In function ‘read_field’: pam_time.c:212:6: warning: this statement may fall through [-Wimplicit-fallthrough=] 212 | if (src[1] == '\n') { | ^ pam_time.c:216:6: note: here 216 | default: | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/x86_64-linux-gnu/security pam_time.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ar cr .libs/pam_time.a pam_time.o libtool: link: ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o hmacfile.o hmacfile.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o hmacsha1.o hmacsha1.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o sha1.o sha1.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/x86_64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ar cr .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o pam_tty_audit.c: In function ‘nl_send’: pam_tty_audit.c:82:21: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 82 | iov[1].iov_base = (void *)data; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tty_audit.c -o pam_tty_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/x86_64-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ar cr .libs/pam_tty_audit.a pam_tty_audit.o libtool: link: ranlib .libs/pam_tty_audit.a libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory '/<>/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_umask.lo pam_umask.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/x86_64-linux-gnu/security pam_umask.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ar cr .libs/pam_umask.a pam_umask.o libtool: link: ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[4]: Leaving directory '/<>/modules/pam_umask' Making all in pam_unix make[4]: Entering directory '/<>/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function ‘unix_update_shadow’: passverify.c:962:20: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 962 | spwdent.sp_namp = (char *)forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function ‘unix_update_shadow’: passverify.c:962:20: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 962 | spwdent.sp_namp = (char *)forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:6: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:5: warning: ignoring return value of ‘setreuid’, declared with attribute warn_unused_result [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt.lo bigcrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o pam_unix_acct.c: In function ‘_unix_run_verify_binary’: pam_unix_acct.c:130:27: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 130 | execve(CHKPWD_HELPER, (char *const *) args, envp); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o pam_unix_passwd.c: In function ‘_unix_run_update_binary’: pam_unix_passwd.c:304:24: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 304 | execve(UPDATE_HELPER, (char *const *) args, envp); | ^ pam_unix_passwd.c: In function ‘check_old_password’: pam_unix_passwd.c:361:26: warning: variable ‘s_npas’ set but not used [-Wunused-but-set-variable] 361 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~~ pam_unix_passwd.c:361:18: warning: variable ‘s_uid’ set but not used [-Wunused-but-set-variable] 361 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~ pam_unix_passwd.c:361:8: warning: variable ‘s_luser’ set but not used [-Wunused-but-set-variable] 361 | char *s_luser, *s_uid, *s_npas, *s_pas; | ^~~~~~~ pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:587:24: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 587 | if (strlen(pass_new) < pass_min_len) | ^ pam_unix_passwd.c:602:13: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 602 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o support.lo support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -fPIC -DPIC -o .libs/support.o support.c: In function ‘_unix_run_helper_binary’: support.c:596:24: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 596 | execve(CHKPWD_HELPER, (char *const *) args, envp); | ^ At top level: support.c:276:13: warning: ‘_cleanup’ defined but not used [-Wunused-function] 276 | static void _cleanup(pam_handle_t * pamh UNUSED, void *x, int error_status UNUSED) | ^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -fPIC -DPIC -o .libs/passverify.o passverify.c: In function ‘unix_update_shadow’: passverify.c:962:20: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 962 | spwdent.sp_namp = (char *)forwho; | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:29: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -lnsl libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -lnsl -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ar cr .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_userdb.lo pam_userdb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/x86_64-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/<>/libpam/.libs -ldb -lcrypt ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ar cr .libs/pam_userdb.a pam_userdb.o libtool: link: ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_userdb' Making all in pam_warn make[4]: Entering directory '/<>/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_warn.lo pam_warn.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/x86_64-linux-gnu/security pam_warn.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ar cr .libs/pam_warn.a pam_warn.o libtool: link: ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_wheel.lo pam_wheel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/x86_64-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ar cr .libs/pam_wheel.a pam_wheel.o libtool: link: ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_xauth.lo pam_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o pam_xauth.c: In function ‘run_coprocess’: pam_xauth.c:182:18: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 182 | execv(command, (char *const *) args); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/x86_64-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ar cr .libs/pam_xauth.a pam_xauth.o libtool: link: ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README make[4]: Leaving directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in conf make[3]: Entering directory '/<>/conf' Making all in pam_conv1 make[4]: Entering directory '/<>/conf/pam_conv1' make all-am make[5]: Entering directory '/<>/conf/pam_conv1' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_conv_l.o pam_conv_l.c pam_conv_l.c: In function ‘yy_get_next_buffer’: pam_conv_l.c:587:18: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 587 | for ( n = 0; n < max_size && \ | ^ pam_conv_l.c:1027:3: note: in expansion of macro ‘YY_INPUT’ 1027 | YY_INPUT( (&YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[number_to_move]), | ^~~~~~~~ pam_conv_l.c: In function ‘yy_scan_bytes’: pam_conv_l.c:1569:17: warning: comparison of integer expressions of different signedness: ‘int’ and ‘yy_size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1569 | for ( i = 0; i < _yybytes_len; ++i ) | ^ At top level: pam_conv_l.c:1167:16: warning: ‘input’ defined but not used [-Wunused-function] 1167 | static int input (void) | ^~~~~ pam_conv_l.c:1126:17: warning: ‘yyunput’ defined but not used [-Wunused-function] 1126 | static void yyunput (int c, register char * yy_bp ) | ^~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_conv_y.o pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in doc make[3]: Entering directory '/<>/doc' Making all in man make[4]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://docbook.sf.net/el/productname PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://docbook.sf.net/el/refmiscinfo PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://docbook.sf.net/el/productnumber PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://docbook.sf.net/el/author PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Leaving directory '/<>/doc/man' Making all in specs make[4]: Entering directory '/<>/doc/specs' make all-am make[5]: Entering directory '/<>/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o parse_l.o parse_l.c parse_l.c: In function ‘yy_get_next_buffer’: parse_l.c:573:18: warning: comparison of integer expressions of different signedness: ‘size_t’ {aka ‘long unsigned int’} and ‘int’ [-Wsign-compare] 573 | for ( n = 0; n < max_size && \ | ^ parse_l.c:1011:3: note: in expansion of macro ‘YY_INPUT’ 1011 | YY_INPUT( (&YY_CURRENT_BUFFER_LVALUE->yy_ch_buf[number_to_move]), | ^~~~~~~~ parse_l.c: In function ‘yy_scan_bytes’: parse_l.c:1553:17: warning: comparison of integer expressions of different signedness: ‘int’ and ‘yy_size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 1553 | for ( i = 0; i < _yybytes_len; ++i ) | ^ At top level: parse_l.c:1151:16: warning: ‘input’ defined but not used [-Wunused-function] 1151 | static int input (void) | ^~~~~ parse_l.c:1110:17: warning: ‘yyunput’ defined but not used [-Wunused-function] 1110 | static void yyunput (int c, register char * yy_bp ) | ^~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o parse_y.o parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout parse_l.o parse_y.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout parse_l.o parse_y.o ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' Making all in sag make[4]: Entering directory '/<>/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_cracklib.html for section(sag-pam_cracklib) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_tally.html for section(sag-pam_tally) Writing html/sag-pam_tally2.html for section(sag-pam_tally2) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/sag' Making all in adg make[4]: Entering directory '/<>/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/adg' Making all in mwg make[4]: Entering directory '/<>/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[4]: Leaving directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making all in examples make[3]: Entering directory '/<>/examples' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o xsh.o xsh.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o vpass.o vpass.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o blank.o blank.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o check_user.o check_user.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/<>/examples' Making all in xtests make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/xtests' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test make -j1 check VERBOSE=1 make[1]: Entering directory '/<>' Making check in libpam make[2]: Entering directory '/<>/libpam' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam' Making check in tests make[2]: Entering directory '/<>/tests' make tst-pam_start tst-pam_end tst-pam_fail_delay tst-pam_open_session tst-pam_close_session tst-pam_acct_mgmt tst-pam_authenticate tst-pam_chauthtok tst-pam_setcred tst-pam_get_item tst-pam_set_item tst-pam_getenvlist tst-pam_get_user tst-pam_set_data tst-pam_mkargv tst-dlopen make[3]: Entering directory '/<>/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_start.o tst-pam_start.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start tst-pam_start.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start tst-pam_start.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_end.o tst-pam_end.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_end tst-pam_end.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_end tst-pam_end.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_fail_delay.o tst-pam_fail_delay.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_open_session.o tst-pam_open_session.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_open_session tst-pam_open_session.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_open_session tst-pam_open_session.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_close_session.o tst-pam_close_session.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_close_session tst-pam_close_session.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_close_session tst-pam_close_session.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_acct_mgmt.o tst-pam_acct_mgmt.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_authenticate.o tst-pam_authenticate.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_authenticate tst-pam_authenticate.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_authenticate tst-pam_authenticate.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_chauthtok.o tst-pam_chauthtok.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_setcred.o tst-pam_setcred.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_setcred tst-pam_setcred.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_setcred tst-pam_setcred.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_get_item.o tst-pam_get_item.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_item tst-pam_get_item.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_item tst-pam_get_item.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_set_item.o tst-pam_set_item.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_item tst-pam_set_item.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_item tst-pam_set_item.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_getenvlist.o tst-pam_getenvlist.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_get_user.o tst-pam_get_user.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_user tst-pam_get_user.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_user tst-pam_get_user.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_set_data.o tst-pam_set_data.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_data tst-pam_set_data.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_data tst-pam_set_data.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-pam_mkargv.o tst-pam_mkargv.c tst-pam_mkargv.c: In function ‘main’: tst-pam_mkargv.c:21:22: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 21 | char *argvstring = "user = XENDT\\userα user=XENDT\\user1"; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkargv tst-pam_mkargv.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkargv tst-pam_mkargv.o ../libpam/.libs/libpam.so gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tst-dlopen.o tst-dlopen.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl make[3]: Leaving directory '/<>/tests' make check-TESTS make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' PASS: tst-pam_start PASS: tst-pam_end PASS: tst-pam_fail_delay PASS: tst-pam_open_session PASS: tst-pam_close_session PASS: tst-pam_acct_mgmt PASS: tst-pam_authenticate PASS: tst-pam_chauthtok PASS: tst-pam_setcred PASS: tst-pam_get_item PASS: tst-pam_set_item PASS: tst-pam_getenvlist PASS: tst-pam_get_user PASS: tst-pam_set_data PASS: tst-pam_mkargv ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 15 # PASS: 15 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making check in libpamc make[2]: Entering directory '/<>/libpamc' Making check in test make[3]: Entering directory '/<>/libpamc/test' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making check in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam_misc' Making check in modules make[2]: Entering directory '/<>/modules' Making check in pam_access make[3]: Entering directory '/<>/modules/pam_access' make check-TESTS make[4]: Entering directory '/<>/modules/pam_access' make[5]: Entering directory '/<>/modules/pam_access' PASS: tst-pam_access ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_access' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making check in pam_cracklib make[3]: Entering directory '/<>/modules/pam_cracklib' make check-TESTS make[4]: Entering directory '/<>/modules/pam_cracklib' make[5]: Entering directory '/<>/modules/pam_cracklib' PASS: tst-pam_cracklib ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_cracklib' make[4]: Leaving directory '/<>/modules/pam_cracklib' make[3]: Leaving directory '/<>/modules/pam_cracklib' Making check in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make check-TESTS make[4]: Entering directory '/<>/modules/pam_debug' make[5]: Entering directory '/<>/modules/pam_debug' PASS: tst-pam_debug ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_debug' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making check in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make check-TESTS make[4]: Entering directory '/<>/modules/pam_deny' make[5]: Entering directory '/<>/modules/pam_deny' PASS: tst-pam_deny ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_deny' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making check in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make check-TESTS make[4]: Entering directory '/<>/modules/pam_echo' make[5]: Entering directory '/<>/modules/pam_echo' PASS: tst-pam_echo ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_echo' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making check in pam_env make[3]: Entering directory '/<>/modules/pam_env' make check-TESTS make[4]: Entering directory '/<>/modules/pam_env' make[5]: Entering directory '/<>/modules/pam_env' PASS: tst-pam_env ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_env' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making check in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make check-TESTS make[4]: Entering directory '/<>/modules/pam_exec' make[5]: Entering directory '/<>/modules/pam_exec' PASS: tst-pam_exec ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_exec' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making check in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/modules/pam_extrausers' Making check in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faildelay' make[5]: Entering directory '/<>/modules/pam_faildelay' PASS: tst-pam_faildelay ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faildelay' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making check in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faillock' make[5]: Entering directory '/<>/modules/pam_faillock' PASS: tst-pam_faillock ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faillock' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making check in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making check in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make check-TESTS make[5]: Entering directory '/<>/modules/pam_filter' make[6]: Entering directory '/<>/modules/pam_filter' PASS: tst-pam_filter ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/<>/modules/pam_filter' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making check in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_ftp' make[5]: Entering directory '/<>/modules/pam_ftp' PASS: tst-pam_ftp ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_ftp' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making check in pam_group make[3]: Entering directory '/<>/modules/pam_group' make check-TESTS make[4]: Entering directory '/<>/modules/pam_group' make[5]: Entering directory '/<>/modules/pam_group' PASS: tst-pam_group ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_group' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making check in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make check-TESTS make[4]: Entering directory '/<>/modules/pam_issue' make[5]: Entering directory '/<>/modules/pam_issue' PASS: tst-pam_issue ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_issue' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making check in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_keyinit' make[5]: Entering directory '/<>/modules/pam_keyinit' PASS: tst-pam_keyinit ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_keyinit' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making check in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make check-TESTS make[4]: Entering directory '/<>/modules/pam_lastlog' make[5]: Entering directory '/<>/modules/pam_lastlog' PASS: tst-pam_lastlog ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_lastlog' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making check in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make check-TESTS make[4]: Entering directory '/<>/modules/pam_limits' make[5]: Entering directory '/<>/modules/pam_limits' PASS: tst-pam_limits ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_limits' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making check in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make check-TESTS make[4]: Entering directory '/<>/modules/pam_listfile' make[5]: Entering directory '/<>/modules/pam_listfile' PASS: tst-pam_listfile ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_listfile' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making check in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make check-TESTS make[4]: Entering directory '/<>/modules/pam_localuser' make[5]: Entering directory '/<>/modules/pam_localuser' PASS: tst-pam_localuser ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_localuser' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making check in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make check-TESTS make[4]: Entering directory '/<>/modules/pam_loginuid' make[5]: Entering directory '/<>/modules/pam_loginuid' PASS: tst-pam_loginuid ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_loginuid' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making check in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mail' make[5]: Entering directory '/<>/modules/pam_mail' PASS: tst-pam_mail ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mail' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making check in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mkhomedir' make[5]: Entering directory '/<>/modules/pam_mkhomedir' PASS: tst-pam_mkhomedir ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mkhomedir' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making check in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make check-TESTS make[4]: Entering directory '/<>/modules/pam_motd' make[5]: Entering directory '/<>/modules/pam_motd' PASS: tst-pam_motd ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_motd' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making check in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make check-TESTS make[4]: Entering directory '/<>/modules/pam_namespace' make[5]: Entering directory '/<>/modules/pam_namespace' PASS: tst-pam_namespace ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_namespace' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making check in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make check-TESTS make[4]: Entering directory '/<>/modules/pam_nologin' make[5]: Entering directory '/<>/modules/pam_nologin' PASS: tst-pam_nologin ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_nologin' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making check in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_permit' make[5]: Entering directory '/<>/modules/pam_permit' PASS: tst-pam_permit ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_permit' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making check in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make check-TESTS make[4]: Entering directory '/<>/modules/pam_pwhistory' make[5]: Entering directory '/<>/modules/pam_pwhistory' PASS: tst-pam_pwhistory ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_pwhistory' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making check in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rhosts' make[5]: Entering directory '/<>/modules/pam_rhosts' PASS: tst-pam_rhosts ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rhosts' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making check in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rootok' make[5]: Entering directory '/<>/modules/pam_rootok' PASS: tst-pam_rootok ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rootok' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making check in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make check-TESTS make[4]: Entering directory '/<>/modules/pam_securetty' make[5]: Entering directory '/<>/modules/pam_securetty' PASS: tst-pam_securetty ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_securetty' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making check in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make check-TESTS make[4]: Entering directory '/<>/modules/pam_selinux' make[5]: Entering directory '/<>/modules/pam_selinux' PASS: tst-pam_selinux ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_selinux' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making check in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_sepermit' make[5]: Entering directory '/<>/modules/pam_sepermit' PASS: tst-pam_sepermit ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_sepermit' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making check in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make check-TESTS make[4]: Entering directory '/<>/modules/pam_shells' make[5]: Entering directory '/<>/modules/pam_shells' PASS: tst-pam_shells ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_shells' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making check in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make check-TESTS make[4]: Entering directory '/<>/modules/pam_stress' make[5]: Entering directory '/<>/modules/pam_stress' PASS: tst-pam_stress ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_stress' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making check in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make check-TESTS make[4]: Entering directory '/<>/modules/pam_succeed_if' make[5]: Entering directory '/<>/modules/pam_succeed_if' PASS: tst-pam_succeed_if ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_succeed_if' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making check in pam_tally make[3]: Entering directory '/<>/modules/pam_tally' make check-TESTS make[4]: Entering directory '/<>/modules/pam_tally' make[5]: Entering directory '/<>/modules/pam_tally' PASS: tst-pam_tally ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_tally' make[4]: Leaving directory '/<>/modules/pam_tally' make[3]: Leaving directory '/<>/modules/pam_tally' Making check in pam_tally2 make[3]: Entering directory '/<>/modules/pam_tally2' make check-TESTS make[4]: Entering directory '/<>/modules/pam_tally2' make[5]: Entering directory '/<>/modules/pam_tally2' PASS: tst-pam_tally2 ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_tally2' make[4]: Leaving directory '/<>/modules/pam_tally2' make[3]: Leaving directory '/<>/modules/pam_tally2' Making check in pam_time make[3]: Entering directory '/<>/modules/pam_time' make check-TESTS make[4]: Entering directory '/<>/modules/pam_time' make[5]: Entering directory '/<>/modules/pam_time' PASS: tst-pam_time ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_time' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making check in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_timestamp' make[5]: Entering directory '/<>/modules/pam_timestamp' PASS: tst-pam_timestamp PASS: hmacfile ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_timestamp' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making check in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_tty_audit' make[5]: Entering directory '/<>/modules/pam_tty_audit' PASS: tst-pam_tty_audit ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_tty_audit' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making check in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make check-TESTS make[4]: Entering directory '/<>/modules/pam_umask' make[5]: Entering directory '/<>/modules/pam_umask' PASS: tst-pam_umask ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_umask' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making check in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make check-TESTS make[4]: Entering directory '/<>/modules/pam_unix' make[5]: Entering directory '/<>/modules/pam_unix' PASS: tst-pam_unix ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_unix' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making check in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make check-TESTS make[4]: Entering directory '/<>/modules/pam_userdb' make[5]: Entering directory '/<>/modules/pam_userdb' PASS: tst-pam_userdb ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_userdb' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making check in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make check-TESTS make[4]: Entering directory '/<>/modules/pam_warn' make[5]: Entering directory '/<>/modules/pam_warn' PASS: tst-pam_warn ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_warn' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making check in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make check-TESTS make[4]: Entering directory '/<>/modules/pam_wheel' make[5]: Entering directory '/<>/modules/pam_wheel' PASS: tst-pam_wheel ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_wheel' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making check in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make check-TESTS make[4]: Entering directory '/<>/modules/pam_xauth' make[5]: Entering directory '/<>/modules/pam_xauth' PASS: tst-pam_xauth ============================================================================ Testsuite summary for Linux-PAM 1.3.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_xauth' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making check in po make[2]: Entering directory '/<>/po' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/po' Making check in conf make[2]: Entering directory '/<>/conf' Making check in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make check-am make[4]: Entering directory '/<>/conf/pam_conv1' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making check in doc make[2]: Entering directory '/<>/doc' Making check in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://docbook.sf.net/el/productname PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://docbook.sf.net/el/refmiscinfo PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://docbook.sf.net/el/productnumber PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://docbook.sf.net/el/author PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[3]: Leaving directory '/<>/doc/man' Making check in specs make[3]: Entering directory '/<>/doc/specs' make check-am make[4]: Entering directory '/<>/doc/specs' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making check in sag make[3]: Entering directory '/<>/doc/sag' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/sag' Making check in adg make[3]: Entering directory '/<>/doc/adg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/adg' Making check in mwg make[3]: Entering directory '/<>/doc/mwg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' Making check in examples make[2]: Entering directory '/<>/examples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/examples' Making check in xtests make[2]: Entering directory '/<>/xtests' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/xtests' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' fakeroot debian/rules binary dh binary --with quilt,autoreconf dh_testroot dh_prep dh_installdirs dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libpam make[2]: Entering directory '/<>/libpam' make[3]: Entering directory '/<>/libpam' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.84.2 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.so.0.84.2 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam.so.0.84.2 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.84.2 libpam.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam.so.0.84.2 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.84.2 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpam.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/<>/debian/tmp/usr/include/security' make[3]: Leaving directory '/<>/libpam' make[2]: Leaving directory '/<>/libpam' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in libpamc make[2]: Entering directory '/<>/libpamc' Making install in test make[3]: Entering directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libpamc/test' make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[4]: Entering directory '/<>/libpamc' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpamc.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/<>/debian/tmp/usr/include/security' make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making install in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[3]: Entering directory '/<>/libpam_misc' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/<>/debian/tmp/lib/x86_64-linux-gnu' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /<>/libpam_misc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/x86_64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/x86_64-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/libpam_misc.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/<>/debian/tmp/usr/include/security' make[3]: Leaving directory '/<>/libpam_misc' make[2]: Leaving directory '/<>/libpam_misc' Making install in modules make[2]: Entering directory '/<>/modules' Making install in pam_access make[3]: Entering directory '/<>/modules/pam_access' make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /<>/modules/pam_access; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/x86_64-linux-gnu/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_access.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making install in pam_cracklib make[3]: Entering directory '/<>/modules/pam_cracklib' make[4]: Entering directory '/<>/modules/pam_cracklib' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_cracklib.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_cracklib.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_cracklib.la' libtool: install: (cd /<>/modules/pam_cracklib; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/x86_64-linux-gnu/security pam_cracklib.lo ../../libpam/libpam.la -lcrack -lcrypt -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrack -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_cracklib.la libtool: install: /usr/bin/install -c .libs/pam_cracklib.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_cracklib.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_cracklib.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_cracklib.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_cracklib' make[3]: Leaving directory '/<>/modules/pam_cracklib' Making install in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make[4]: Entering directory '/<>/modules/pam_debug' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /<>/modules/pam_debug; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/x86_64-linux-gnu/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_debug.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making install in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make[4]: Entering directory '/<>/modules/pam_deny' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /<>/modules/pam_deny; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/x86_64-linux-gnu/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_deny.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making install in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make[4]: Entering directory '/<>/modules/pam_echo' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /<>/modules/pam_echo; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/x86_64-linux-gnu/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_echo.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making install in pam_env make[3]: Entering directory '/<>/modules/pam_env' make[4]: Entering directory '/<>/modules/pam_env' /bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/<>/debian/tmp/etc' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /<>/modules/pam_env; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/x86_64-linux-gnu/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_env.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making install in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /<>/modules/pam_exec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/x86_64-linux-gnu/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_exec.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making install in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[4]: Entering directory '/<>/modules/pam_extrausers' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers_chkpwd pam_extrausers_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c pam_extrausers_chkpwd /<>/debian/tmp/sbin/pam_extrausers_chkpwd libtool: install: /usr/bin/install -c pam_extrausers_update /<>/debian/tmp/sbin/pam_extrausers_update /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_extrausers.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_extrausers.la' libtool: install: (cd /<>/modules/pam_extrausers; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -lnsl -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -lselinux -lnsl -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.la libtool: install: /usr/bin/install -c .libs/pam_extrausers.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_extrausers.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_extrausers' make[3]: Leaving directory '/<>/modules/pam_extrausers' Making install in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make[4]: Entering directory '/<>/modules/pam_faildelay' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /<>/modules/pam_faildelay; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/x86_64-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faildelay.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making install in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make[4]: Entering directory '/<>/modules/pam_faillock' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c faillock '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/faillock /<>/debian/tmp/sbin/faillock /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 faillock.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 faillock.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /<>/modules/pam_faillock; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/x86_64-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.la libtool: install: /usr/bin/install -c .libs/pam_faillock.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_faillock.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making install in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/<>/debian/tmp/usr/include/security' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /<>/modules/pam_filter; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/x86_64-linux-gnu/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_filter.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /<>/modules/pam_ftp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/x86_64-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_ftp.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making install in pam_group make[3]: Entering directory '/<>/modules/pam_group' make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /<>/modules/pam_group; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/x86_64-linux-gnu/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_group.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making install in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /<>/modules/pam_issue; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/x86_64-linux-gnu/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_issue.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /<>/modules/pam_keyinit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/x86_64-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_keyinit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /<>/modules/pam_lastlog; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/x86_64-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_lastlog.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/limits.d /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /<>/modules/pam_limits; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/x86_64-linux-gnu/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_limits.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /<>/modules/pam_listfile; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/x86_64-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_listfile.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make[4]: Entering directory '/<>/modules/pam_localuser' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /<>/modules/pam_localuser; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/x86_64-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_localuser.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /<>/modules/pam_loginuid; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/x86_64-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_loginuid.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /<>/modules/pam_mail; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/x86_64-linux-gnu/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mail.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make[4]: Entering directory '/<>/modules/pam_mkhomedir' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /<>/debian/tmp/sbin/mkhomedir_helper /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /<>/modules/pam_mkhomedir; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/x86_64-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_mkhomedir.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /<>/modules/pam_motd; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/x86_64-linux-gnu/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_motd.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make[4]: Entering directory '/<>/modules/pam_namespace' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/namespace.d /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /<>/modules/pam_namespace; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/x86_64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_namespace.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make[4]: Entering directory '/<>/modules/pam_nologin' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /<>/modules/pam_nologin; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/x86_64-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_nologin.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make[4]: Entering directory '/<>/modules/pam_permit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /<>/modules/pam_permit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/x86_64-linux-gnu/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_permit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /<>/modules/pam_pwhistory; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/x86_64-linux-gnu/security pam_pwhistory.lo opasswd.lo ../../libpam/libpam.la -lcrypt -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_pwhistory.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /<>/modules/pam_rhosts; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/x86_64-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rhosts.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make[4]: Entering directory '/<>/modules/pam_rootok' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /<>/modules/pam_rootok; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/x86_64-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_rootok.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /<>/modules/pam_securetty; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/x86_64-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_securetty.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /<>/modules/pam_selinux; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/x86_64-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_selinux.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/var/run/sepermit /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /<>/modules/pam_sepermit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/x86_64-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_sepermit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making install in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /<>/modules/pam_shells; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/x86_64-linux-gnu/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_shells.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making install in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /<>/modules/pam_stress; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/x86_64-linux-gnu/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_stress.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /<>/modules/pam_succeed_if; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/x86_64-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_succeed_if.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making install in pam_tally make[3]: Entering directory '/<>/modules/pam_tally' make[4]: Entering directory '/<>/modules/pam_tally' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c pam_tally /<>/debian/tmp/sbin/pam_tally /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tally.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_tally.la' libtool: install: (cd /<>/modules/pam_tally; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally.la -rpath /lib/x86_64-linux-gnu/security pam_tally.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tally.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally.la libtool: install: /usr/bin/install -c .libs/pam_tally.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tally' make[3]: Leaving directory '/<>/modules/pam_tally' Making install in pam_tally2 make[3]: Entering directory '/<>/modules/pam_tally2' make[4]: Entering directory '/<>/modules/pam_tally2' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally2 '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_tally2 /<>/debian/tmp/sbin/pam_tally2 /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tally2.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally2.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_tally2.la' libtool: install: (cd /<>/modules/pam_tally2; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib/x86_64-linux-gnu/security pam_tally2.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tally2.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally2.la libtool: install: /usr/bin/install -c .libs/pam_tally2.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally2.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally2.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tally2.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tally2' make[3]: Leaving directory '/<>/modules/pam_tally2' Making install in pam_time make[3]: Entering directory '/<>/modules/pam_time' make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/<>/debian/tmp/etc/security' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /<>/modules/pam_time; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/x86_64-linux-gnu/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_time.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make[4]: Entering directory '/<>/modules/pam_timestamp' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /<>/debian/tmp/sbin/pam_timestamp_check /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /<>/modules/pam_timestamp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/x86_64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_timestamp.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tty_audit.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /<>/modules/pam_tty_audit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/x86_64-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.la libtool: install: /usr/bin/install -c .libs/pam_tty_audit.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_tty_audit.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /<>/modules/pam_umask; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/x86_64-linux-gnu/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_umask.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making install in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make[4]: Entering directory '/<>/modules/pam_unix' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /<>/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /<>/debian/tmp/sbin/unix_update /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /<>/modules/pam_unix; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/x86_64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -lnsl -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lcrypt -lselinux -lnsl -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_unix.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /<>/modules/pam_userdb; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/x86_64-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lcrypt -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_userdb.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making install in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make[4]: Entering directory '/<>/modules/pam_warn' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /<>/modules/pam_warn; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/x86_64-linux-gnu/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_warn.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /<>/modules/pam_wheel; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/x86_64-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_wheel.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/<>/debian/tmp/lib/x86_64-linux-gnu/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /<>/modules/pam_xauth; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/x86_64-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/<>/debian/tmp/lib/x86_64-linux-gnu -L/lib/x86_64-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: install: ranlib /<>/debian/tmp/lib/x86_64-linux-gnu/security/pam_xauth.a libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making install in po make[2]: Entering directory '/<>/po' installing af.gmo as /<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing anp.gmo as /<>/debian/tmp/usr/share/locale/anp/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing ast.gmo as /<>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/Linux-PAM.mo installing bal.gmo as /<>/debian/tmp/usr/share/locale/bal/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bo.gmo as /<>/debian/tmp/usr/share/locale/bo/LC_MESSAGES/Linux-PAM.mo installing br.gmo as /<>/debian/tmp/usr/share/locale/br/LC_MESSAGES/Linux-PAM.mo installing brx.gmo as /<>/debian/tmp/usr/share/locale/brx/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /<>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing en_GB.gmo as /<>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing ilo.gmo as /<>/debian/tmp/usr/share/locale/ilo/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /<>/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing kw@kkcor.gmo as /<>/debian/tmp/usr/share/locale/kw@kkcor/LC_MESSAGES/Linux-PAM.mo installing kw.gmo as /<>/debian/tmp/usr/share/locale/kw/LC_MESSAGES/Linux-PAM.mo installing kw@uccor.gmo as /<>/debian/tmp/usr/share/locale/kw@uccor/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mai.gmo as /<>/debian/tmp/usr/share/locale/mai/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing nds.gmo as /<>/debian/tmp/usr/share/locale/nds/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing nso.gmo as /<>/debian/tmp/usr/share/locale/nso/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing tw.gmo as /<>/debian/tmp/usr/share/locale/tw/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing wba.gmo as /<>/debian/tmp/usr/share/locale/wba/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /<>/debian/tmp/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in conf make[2]: Entering directory '/<>/conf' Making install in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make install-am make[4]: Entering directory '/<>/conf/pam_conv1' make[5]: Entering directory '/<>/conf/pam_conv1' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making install in doc make[2]: Entering directory '/<>/doc' Making install in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://docbook.sf.net/el/productname PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://docbook.sf.net/el/refmiscinfo PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://docbook.sf.net/el/productnumber PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://docbook.sf.net/el/author PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Entering directory '/<>/doc/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://docbook.sf.net/el/productname PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://docbook.sf.net/el/refmiscinfo PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://docbook.sf.net/el/productnumber PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://docbook.sf.net/el/refmiscinfo PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://docbook.sf.net/el/author PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/<>/debian/tmp/usr/share/man/man3' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/doc/man' make[3]: Leaving directory '/<>/doc/man' Making install in specs make[3]: Entering directory '/<>/doc/specs' make install-am make[4]: Entering directory '/<>/doc/specs' make[5]: Entering directory '/<>/doc/specs' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making install in sag make[3]: Entering directory '/<>/doc/sag' make[4]: Entering directory '/<>/doc/sag' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/sag' make[3]: Leaving directory '/<>/doc/sag' Making install in adg make[3]: Entering directory '/<>/doc/adg' make[4]: Entering directory '/<>/doc/adg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/adg' make[3]: Leaving directory '/<>/doc/adg' Making install in mwg make[3]: Entering directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc/mwg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/mwg' make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' Making install in examples make[2]: Entering directory '/<>/examples' make[3]: Entering directory '/<>/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/examples' make[2]: Leaving directory '/<>/examples' Making install in xtests make[2]: Entering directory '/<>/xtests' make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/xtests' make[2]: Leaving directory '/<>/xtests' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' sed -e"s/@DEB_HOST_MULTIARCH@/x86_64-linux-gnu/g" /<>/debian/libpam0g-dev.install.in > /<>/debian/libpam0g-dev.install dh_install -plibpam-modules -Xpam_cracklib dh_install -Nlibpam-modules make[1]: Leaving directory '/<>' dh_installdocs dh_installchangelogs dh_installexamples debian/rules override_dh_installman make[1]: Entering directory '/<>' pod2man --section 8 --release="Debian GNU/Linux" /<>/debian/local/pam_getenv >/<>/debian/local/pam_getenv.8 dh_installman rm -f /<>/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_cracklib.8 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 make[1]: Leaving directory '/<>' dh_installdebconf dh_lintian dh_perl debian/rules override_dh_link make[1]: Entering directory '/<>' sed -e"s/@DEB_HOST_MULTIARCH@/x86_64-linux-gnu/g" /<>/debian/libpam0g-dev.links.in > /<>/debian/libpam0g-dev.links dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism Normalized debian/libpam-runtime/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/br/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nso/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bal/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nds/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw@uccor/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/en_GB/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ast/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/wba/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw@kkcor/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/brx/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tw/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/anp/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mai/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ilo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chgrp shadow /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chgrp shadow /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd make[1]: Leaving directory '/<>' dh_missing dh_strip dh_makeshlibs dpkg-gensymbols: warning: some libraries disappeared in the symbols file: (optional)pam_modutil_sanitize_helper_fds dpkg-gensymbols: warning: debian/libpam0g/DEBIAN/symbols doesn't match completely debian/libpam0g.symbols --- debian/libpam0g.symbols (libpam0g_1.3.1-5ubuntu4.6_amd64) +++ dpkg-gensymbolsFQTzTr 2023-02-02 18:49:49.920704173 +0000 @@ -1,4 +1,3 @@ -(optional)pam_modutil_sanitize_helper_fds 1.3.1 libpam.so.0 libpam0g #MINVER# (symver|optional)LIBPAM_1.0 0.99.7.1 (symver|optional)LIBPAM_EXTENSION_1.0 0.99.7.1 dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-modules-dbgsym (in debian/.debhelper/libpam-modules/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam0g (in debian/libpam0g); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-cracklib-dbgsym (in debian/.debhelper/libpam-cracklib/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-runtime (in debian/libpam-runtime); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules-dbgsym does not contain translations, skipping pkgstriptranslations: preparing translation tarball pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules/dbgsym-root/DEBIAN/control, package libpam-modules-dbgsym, directory debian/.debhelper/libpam-modules/dbgsym-root dpkg-deb: building package 'libpam-modules-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules/libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.deb'. Renaming libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.deb to libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-modules-bin (in debian/libpam-modules-bin); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules-bin does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-modules-bin/DEBIAN/control, package libpam-modules-bin, directory debian/libpam-modules-bin INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... pkgstriptranslations: libpam-cracklib-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-cracklib/dbgsym-root/DEBIAN/control, package libpam-cracklib-dbgsym, directory debian/.debhelper/libpam-cracklib/dbgsym-root dpkg-deb: building package 'libpam-cracklib-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-cracklib/libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.deb'. Renaming libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.deb to libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb pkgstriptranslations: updating translation tarball pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz...INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-doc (in debian/libpam-doc); do_strip: 1, oemstrip: done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-runtime/DEBIAN/control, package libpam-runtime, directory debian/libpam-runtime INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... pkgstriptranslations: libpam-doc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-doc/DEBIAN/control, package libpam-doc, directory debian/libpam-doc INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... pkgstriptranslations: libpam0g does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam0g/DEBIAN/control, package libpam0g, directory debian/libpam0g pkgstripfiles: Truncating usr/share/doc/libpam0g/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g' in '../libpam0g_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam0g-dbgsym (in debian/.debhelper/libpam0g/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam0g-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-doc) ... pkgstripfiles: processing control file: debian/.debhelper/libpam0g/dbgsym-root/DEBIAN/control, package libpam0g-dbgsym, directory debian/.debhelper/libpam0g/dbgsym-root dpkg-deb: building package 'libpam0g-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam0g/libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... Renaming libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.deb to libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-modules (in debian/libpam-modules); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... pkgstripfiles: processing control file: debian/libpam-modules/DEBIAN/control, package libpam-modules, directory debian/libpam-modules Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules to file in libpam0g symlinking NEWS.Debian.gz in libpam-modules to file in libpam0g Searching for duplicated docs in dependency libpam-modules-bin... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules' in '../libpam-modules_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-doc) ... INFO: pkgstripfiles: waiting for lock (libpam-runtime) ... Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules-bin to file in libpam0g symlinking NEWS.Debian.gz in libpam-modules-bin to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules-bin ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules-bin' in '../libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-modules-bin-dbgsym (in debian/.debhelper/libpam-modules-bin/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules-bin-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules-bin/dbgsym-root/DEBIAN/control, package libpam-modules-bin-dbgsym, directory debian/.debhelper/libpam-modules-bin/dbgsym-root dpkg-deb: building package 'libpam-modules-bin-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules-bin/libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-doc) ... Renaming libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.deb to libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb Searching for duplicated docs in dependency libpam-modules... symlinking changelog.Debian.gz in libpam-runtime to file in libpam0g symlinking NEWS.Debian.gz in libpam-runtime to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-runtime ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-runtime' in '../libpam-runtime_1.3.1-5ubuntu4.6_all.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam0g-dev (in debian/libpam0g-dev); do_strip: 1, oemstrip: pkgstriptranslations: libpam0g-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam0g-dev/DEBIAN/control, package libpam0g-dev, directory debian/libpam0g-dev Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam0g-dev to file in libpam0g symlinking NEWS.Debian.gz in libpam0g-dev to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g-dev' in '../libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libpam-cracklib (in debian/libpam-cracklib); do_strip: 1, oemstrip: pkgstriptranslations: libpam-cracklib does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-doc) ... pkgstripfiles: processing control file: debian/libpam-cracklib/DEBIAN/control, package libpam-cracklib, directory debian/libpam-cracklib Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-cracklib to file in libpam0g symlinking NEWS.Debian.gz in libpam-cracklib to file in libpam0g Skipping arch: any to arch: all dependency to libpam-runtime pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-cracklib ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-cracklib' in '../libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb'. pkgstripfiles: Truncating usr/share/doc/libpam-doc/changelog.Debian.gz to topmost ten records pkgstripfiles: Disabled PNG optimization for -doc package libpam-doc (to save build time) dpkg-deb: building package 'libpam-doc' in '../libpam-doc_1.3.1-5ubuntu4.6_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../pam_1.3.1-5ubuntu4.6_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-02-02T18:50:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam_1.3.1-5ubuntu4.6_amd64.changes: ----------------------------------- Format: 1.8 Date: Thu, 02 Feb 2023 14:52:59 +0530 Source: pam Binary: libpam-cracklib libpam-doc libpam-modules libpam-modules-bin libpam-runtime libpam0g libpam0g-dev Architecture: amd64 all amd64_translations Version: 1.3.1-5ubuntu4.6 Distribution: focal Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Nishit Majithia Description: libpam-cracklib - PAM module to enable cracklib support libpam-doc - Documentation of PAM libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam-runtime - Runtime support for the PAM library libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Changes: pam (1.3.1-5ubuntu4.6) focal-security; urgency=medium . * SECURITY REGRESSION: fix CVE-2022-28321 patch location - debian/patches-applied/CVE-2022-28321.patch: pam_access: handle hostnames in access.conf - CVE-2022-28321 Checksums-Sha1: 135bf72191c1168587dbd39df8795cf1f6be99dc 14476 libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb c68a6cd05d70ff48b8661bb4d4e0c40e7aa22c00 13016 libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb 2c4a1636c883bb92d42b0ddfb5f1d7c328779d6b 211796 libpam-doc_1.3.1-5ubuntu4.6_all.deb d5d70cd9329fda42681cc6cd04082770ff171cb1 182096 libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 013f32d633225d6581fb64f85fce35f89176004e 41200 libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb d781d25206a9e0e97554a9d39c475ebeef03f644 548812 libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb f2d502cc73bd80807d3cd7d19c1e1c6f68e07f6f 260368 libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 387290f12c34c0e37235f144def13f6b21c92bd1 37284 libpam-runtime_1.3.1-5ubuntu4.6_all.deb 1f961a48d9234864cb430fed9b01dc23f75ddedd 100028 libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 5de5817208b035ed4f881b842b809517a5ee205d 111312 libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb 5ed34b799ddd40d150aac56034cf297ac11bdd16 55348 libpam0g_1.3.1-5ubuntu4.6_amd64.deb 62d9d4168e7f1f3bc1697b271a3bb93c2966fca7 9536 pam_1.3.1-5ubuntu4.6_amd64.buildinfo 30cc38a801b46f6f01c85d31505091557d62dc77 316979 pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Checksums-Sha256: 0908fe26c5ada31bea4ce1753e28af97d5380b1a4938e74d0d2a8021f0b2cdf1 14476 libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb bb04f1bf6f3c3091da3f3b766ec73ae3d37711fa78006712653e9279822a6a3e 13016 libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb d87788713e6d1724eef804ef5f9db89c9b40d47bec630536f4904819e9fb0adf 211796 libpam-doc_1.3.1-5ubuntu4.6_all.deb b9b524c3b6ed3aebb62243a863d917338736df240be321f60468bd360a3926fd 182096 libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb af66fcfb3fc40148b1a6dd225c082aafafc73fc4f99f3dcbed9164ceef259939 41200 libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb d53532f30bc53a765774551fe977257ceb6c3c9d0fb4fad535782c67e4784559 548812 libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb def254ba0837b6b9d293549c5dbe86514f90bb4dc185e123dfd24c0d63e7915c 260368 libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 5cfab383d58433a0a7628b847113c7dc5696d8ea59a443fed1d957a16de9bdd7 37284 libpam-runtime_1.3.1-5ubuntu4.6_all.deb 38a506a0703dfcf05e0d132bf8361dd0ce90b43b36b8777ce97b8b4d6b608f43 100028 libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb f3c654340420999c4f91301ca2a50b317da29238a670b5268b321d1ea5481175 111312 libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb ffa086748f406d3fe91f4f4c9bd15df4bc133d8e857756ca78566d35e1a3ad2d 55348 libpam0g_1.3.1-5ubuntu4.6_amd64.deb 2b7fd4c7ef0756812f06c887e86d2d545d8da9d77be0e32e4cb8429e6d2e53ce 9536 pam_1.3.1-5ubuntu4.6_amd64.buildinfo b383bcc3f229b7d315ee21c16f8c43cb1cd5531d00a9e1643b1603da22b481a4 316979 pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Files: 4829948201d64e9199f04516ecd6005b 14476 debug optional libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 6486ca11653a98c3a5bf9e7b2209ecf0 13016 admin optional libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb bcbe974b0d91d91b157e363dd8206c27 211796 doc optional libpam-doc_1.3.1-5ubuntu4.6_all.deb ce5e0ba633b5c3ac6c4707ab921fc0b5 182096 debug optional libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 58003f0996d7a0ccfd89823e71e688d3 41200 admin required libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb 72171669e8b8420b51ca51d0a29273c9 548812 debug optional libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 5c0ad7b2d865b3efff9203bce8411d50 260368 admin required libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 90331b7eb194593268600f625dd175af 37284 admin required libpam-runtime_1.3.1-5ubuntu4.6_all.deb 4c73a861fa9e1c0ba0f8a1a1085f2db5 100028 debug optional libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb e4c8d48c8fa31652ed526eddeabe5a5d 111312 libdevel optional libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb 67340537f870a0bc39a20e7bb86824c7 55348 libs optional libpam0g_1.3.1-5ubuntu4.6_amd64.deb 53e40645e6ee8286a207ad72b59ce0a3 9536 libs optional pam_1.3.1-5ubuntu4.6_amd64.buildinfo ebdde3e6d882b6966678a9615925c8e2 316979 raw-translations - pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Original-Maintainer: Steve Langasek /<>/pam_1.3.1-5ubuntu4.6_amd64.changes.new could not be renamed to /<>/pam_1.3.1-5ubuntu4.6_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam0g libpam-modules libpam-modules-bin libpam-runtime libpam0g-dev libpam-cracklib libpam-doc Architecture: all amd64 Version: 1.3.1-5ubuntu4.6 Checksums-Md5: 4829948201d64e9199f04516ecd6005b 14476 libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 6486ca11653a98c3a5bf9e7b2209ecf0 13016 libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb bcbe974b0d91d91b157e363dd8206c27 211796 libpam-doc_1.3.1-5ubuntu4.6_all.deb ce5e0ba633b5c3ac6c4707ab921fc0b5 182096 libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 58003f0996d7a0ccfd89823e71e688d3 41200 libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb 72171669e8b8420b51ca51d0a29273c9 548812 libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 5c0ad7b2d865b3efff9203bce8411d50 260368 libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 90331b7eb194593268600f625dd175af 37284 libpam-runtime_1.3.1-5ubuntu4.6_all.deb 4c73a861fa9e1c0ba0f8a1a1085f2db5 100028 libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb e4c8d48c8fa31652ed526eddeabe5a5d 111312 libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb 67340537f870a0bc39a20e7bb86824c7 55348 libpam0g_1.3.1-5ubuntu4.6_amd64.deb ebdde3e6d882b6966678a9615925c8e2 316979 pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Checksums-Sha1: 135bf72191c1168587dbd39df8795cf1f6be99dc 14476 libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb c68a6cd05d70ff48b8661bb4d4e0c40e7aa22c00 13016 libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb 2c4a1636c883bb92d42b0ddfb5f1d7c328779d6b 211796 libpam-doc_1.3.1-5ubuntu4.6_all.deb d5d70cd9329fda42681cc6cd04082770ff171cb1 182096 libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 013f32d633225d6581fb64f85fce35f89176004e 41200 libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb d781d25206a9e0e97554a9d39c475ebeef03f644 548812 libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb f2d502cc73bd80807d3cd7d19c1e1c6f68e07f6f 260368 libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 387290f12c34c0e37235f144def13f6b21c92bd1 37284 libpam-runtime_1.3.1-5ubuntu4.6_all.deb 1f961a48d9234864cb430fed9b01dc23f75ddedd 100028 libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb 5de5817208b035ed4f881b842b809517a5ee205d 111312 libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb 5ed34b799ddd40d150aac56034cf297ac11bdd16 55348 libpam0g_1.3.1-5ubuntu4.6_amd64.deb 30cc38a801b46f6f01c85d31505091557d62dc77 316979 pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Checksums-Sha256: 0908fe26c5ada31bea4ce1753e28af97d5380b1a4938e74d0d2a8021f0b2cdf1 14476 libpam-cracklib-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb bb04f1bf6f3c3091da3f3b766ec73ae3d37711fa78006712653e9279822a6a3e 13016 libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb d87788713e6d1724eef804ef5f9db89c9b40d47bec630536f4904819e9fb0adf 211796 libpam-doc_1.3.1-5ubuntu4.6_all.deb b9b524c3b6ed3aebb62243a863d917338736df240be321f60468bd360a3926fd 182096 libpam-modules-bin-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb af66fcfb3fc40148b1a6dd225c082aafafc73fc4f99f3dcbed9164ceef259939 41200 libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb d53532f30bc53a765774551fe977257ceb6c3c9d0fb4fad535782c67e4784559 548812 libpam-modules-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb def254ba0837b6b9d293549c5dbe86514f90bb4dc185e123dfd24c0d63e7915c 260368 libpam-modules_1.3.1-5ubuntu4.6_amd64.deb 5cfab383d58433a0a7628b847113c7dc5696d8ea59a443fed1d957a16de9bdd7 37284 libpam-runtime_1.3.1-5ubuntu4.6_all.deb 38a506a0703dfcf05e0d132bf8361dd0ce90b43b36b8777ce97b8b4d6b608f43 100028 libpam0g-dbgsym_1.3.1-5ubuntu4.6_amd64.ddeb f3c654340420999c4f91301ca2a50b317da29238a670b5268b321d1ea5481175 111312 libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb ffa086748f406d3fe91f4f4c9bd15df4bc133d8e857756ca78566d35e1a3ad2d 55348 libpam0g_1.3.1-5ubuntu4.6_amd64.deb b383bcc3f229b7d315ee21c16f8c43cb1cd5531d00a9e1643b1603da22b481a4 316979 pam_1.3.1-5ubuntu4.6_amd64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Thu, 02 Feb 2023 18:50:11 +0000 Build-Path: /<> Build-Tainted-By: usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.1-4ubuntu6), autopoint (= 0.19.8.1-10build1), autotools-dev (= 20180224.1), base-files (= 11ubuntu5), base-passwd (= 3.5.47), bash (= 5.0-6ubuntu1.2), binutils (= 2.34-6ubuntu1.4), binutils-common (= 2.34-6ubuntu1.4), binutils-x86-64-linux-gnu (= 2.34-6ubuntu1.4), bsdmainutils (= 11.1.2ubuntu3), bsdutils (= 1:2.34-0.1ubuntu9.3), build-essential (= 12.8ubuntu1), bzip2 (= 1.0.8-2), coreutils (= 8.30-3ubuntu2), cpp (= 4:9.3.0-1ubuntu2), cpp-9 (= 9.4.0-1ubuntu1~20.04.1), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.10ubuntu1), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.7.0-1), diffstat (= 1.63-1), diffutils (= 1:3.7-3), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.1+dfsg-2), dpkg (= 1.19.7ubuntu3.2), dpkg-dev (= 1.19.7ubuntu3.2), dwz (= 0.13-5), file (= 1:5.38-4), findutils (= 4.7.0-1ubuntu1), flex (= 2.6.4-6.2), g++ (= 4:9.3.0-1ubuntu2), g++-9 (= 9.4.0-1ubuntu1~20.04.1), gcc (= 4:9.3.0-1ubuntu2), gcc-10-base (= 10.3.0-1ubuntu1~20.04), gcc-9 (= 9.4.0-1ubuntu1~20.04.1), gcc-9-base (= 9.4.0-1ubuntu1~20.04.1), gettext (= 0.19.8.1-10build1), gettext-base (= 0.19.8.1-10build1), grep (= 3.4-1), groff-base (= 1.22.4-4build1), gzip (= 1.10-0ubuntu4.1), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-6), libarchive-zip-perl (= 1.67-2), libasan5 (= 9.4.0-1ubuntu1~20.04.1), libatomic1 (= 10.3.0-1ubuntu1~20.04), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2ubuntu6), libaudit-dev (= 1:2.8.5-2ubuntu6), libaudit1 (= 1:2.8.5-2ubuntu6), libbinutils (= 2.34-6ubuntu1.4), libblkid1 (= 2.34-0.1ubuntu9.3), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.31-0ubuntu9.7), libc-dev-bin (= 2.31-0ubuntu9.7), libc6 (= 2.31-0ubuntu9.7), libc6-dev (= 2.31-0ubuntu9.7), libcap-ng-dev (= 0.7.9-2.1build1), libcap-ng0 (= 0.7.9-2.1build1), libcc1-0 (= 10.3.0-1ubuntu1~20.04), libcrack2 (= 2.9.6-3.2), libcrack2-dev (= 2.9.6-3.2), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.10-10ubuntu4), libcrypt1 (= 1:4.4.10-10ubuntu4), libctf-nobfd0 (= 2.34-6ubuntu1.4), libctf0 (= 2.34-6ubuntu1.4), libdb-dev (= 1:5.3.21~exp1ubuntu2), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu2), libdb5.3-dev (= 5.3.28+dfsg1-0.6ubuntu2), libdebconfclient0 (= 0.251ubuntu1), libdebhelper-perl (= 12.10ubuntu1), libdpkg-perl (= 1.19.7ubuntu3.2), libelf1 (= 0.176-1.1build1), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.7.0-1), libfl-dev (= 2.6.4-6.2), libfl2 (= 2.6.4-6.2), libgc1c2 (= 1:7.6.4-0.4ubuntu1), libgcc-9-dev (= 9.4.0-1ubuntu1~20.04.1), libgcc-s1 (= 10.3.0-1ubuntu1~20.04), libgcrypt20 (= 1.8.5-5ubuntu1.1), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.64.6-1~ubuntu20.04.3), libgmp10 (= 2:6.2.0+dfsg-4ubuntu0.1), libgomp1 (= 10.3.0-1ubuntu1~20.04), libgpg-error0 (= 1.37-1), libgpm2 (= 1.20.7-5), libicu66 (= 66.1-2ubuntu2.1), libisl22 (= 0.22.1-1), libitm1 (= 10.3.0-1ubuntu1~20.04), liblsan0 (= 10.3.0-1ubuntu1~20.04), liblz4-1 (= 1.9.2-2ubuntu0.20.04.1), liblzma5 (= 5.2.4-1ubuntu1.1), libmagic-mgc (= 1:5.38-4), libmagic1 (= 1:5.38-4), libmount1 (= 2.34-0.1ubuntu9.3), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libpam-modules (= 1.3.1-5ubuntu4.5), libpam-modules-bin (= 1.3.1-5ubuntu4.5), libpam-runtime (= 1.3.1-5ubuntu4.5), libpam0g (= 1.3.1-5ubuntu4.5), libpcre2-16-0 (= 10.34-7ubuntu0.1), libpcre2-32-0 (= 10.34-7ubuntu0.1), libpcre2-8-0 (= 10.34-7ubuntu0.1), libpcre2-dev (= 10.34-7ubuntu0.1), libpcre2-posix2 (= 10.34-7ubuntu0.1), libpcre3 (= 2:8.39-12ubuntu0.1), libperl5.30 (= 5.30.0-9ubuntu0.3), libpipeline1 (= 1.5.2-2build1), libquadmath0 (= 10.3.0-1ubuntu1~20.04), libseccomp2 (= 2.5.1-1ubuntu1~20.04.2), libselinux1 (= 3.0-1build2), libselinux1-dev (= 3.0-1build2), libsepol1 (= 3.0-1ubuntu0.1), libsepol1-dev (= 3.0-1ubuntu0.1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1ubuntu9.3), libssl1.1 (= 1.1.1f-1ubuntu2.16), libstdc++-9-dev (= 9.4.0-1ubuntu1~20.04.1), libstdc++6 (= 10.3.0-1ubuntu1~20.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.4-4ubuntu3.15), libtinfo6 (= 6.2-0ubuntu2), libtool (= 2.4.6-14), libtsan0 (= 10.3.0-1ubuntu1~20.04), libubsan1 (= 10.3.0-1ubuntu1~20.04), libuchardet0 (= 0.0.6-3build1), libudev1 (= 245.4-4ubuntu3.15), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1ubuntu9.3), libxml2 (= 2.9.10+dfsg-5ubuntu0.20.04.5), libxml2-utils (= 2.9.10+dfsg-5ubuntu0.20.04.5), libxslt1.1 (= 1.1.34-4ubuntu0.20.04.1), libzstd1 (= 1.4.4+dfsg-3ubuntu0.1), linux-libc-dev (= 5.4.0-137.154), login (= 1:4.8.1-1ubuntu5.20.04.4), lsb-base (= 11.1.0ubuntu2), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.1-1), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2-0ubuntu2), ncurses-bin (= 6.2-0ubuntu2), patch (= 2.7.6-6), perl (= 5.30.0-9ubuntu0.3), perl-base (= 5.30.0-9ubuntu0.3), perl-modules-5.30 (= 5.30.0-9ubuntu0.3), pkg-config (= 0.29.1-0ubuntu4), po-debconf (= 1.0.21), quilt (= 0.65-3), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sgml-base (= 1.29.1), sgml-data (= 2.0.11), sysvinit-utils (= 2.96-2.1ubuntu1), tar (= 1.30+dfsg-7ubuntu0.20.04.2), tzdata (= 2022g-0ubuntu0.20.04.1), util-linux (= 2.34-0.1ubuntu9.3), w3m (= 0.5.3-37ubuntu0.1), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4ubuntu0.20.04.1), xz-utils (= 5.2.4-1ubuntu1.1), zlib1g (= 1:1.2.11.dfsg-2ubuntu1.5) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1675329779" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-cracklib_1.3.1-5ubuntu4.6_amd64.deb ------------------------------------------ new Debian package, version 2.0. size 13016 bytes: control archive=1028 bytes. 695 bytes, 16 lines control 290 bytes, 4 lines md5sums 100 bytes, 9 lines * postinst #!/bin/sh 149 bytes, 9 lines * prerm #!/bin/sh Package: libpam-cracklib Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 98 Depends: libc6 (>= 2.14), libcrack2 (>= 2.8.12), libpam0g (>= 1.1.1), libpam-runtime (>= 1.0.1-6), cracklib-runtime, wamerican | wordlist Replaces: libpam-modules (<< 1.1.0-3), libpam0g-cracklib Section: admin Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: PAM module to enable cracklib support This package includes libpam_cracklib, a PAM module that tests passwords to make sure they are not too weak during password change. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/ -rw-r--r-- root/root 18728 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_cracklib.so drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-cracklib/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-cracklib/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-cracklib/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam-cracklib/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man8/ -rw-r--r-- root/root 3990 2023-02-02 09:22 ./usr/share/man/man8/pam_cracklib.8.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/pam-configs/ -rw-r--r-- root/root 250 2020-08-12 00:15 ./usr/share/pam-configs/cracklib libpam-doc_1.3.1-5ubuntu4.6_all.deb ----------------------------------- new Debian package, version 2.0. size 211796 bytes: control archive=3652 bytes. 568 bytes, 15 lines control 9861 bytes, 114 lines md5sums Package: libpam-doc Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 1013 Provides: pam-doc Section: doc Priority: optional Homepage: http://www.linux-pam.org/ Description: Documentation of PAM Contains documentation (in HTML, ASCII, and PostScript format) for libpam, the Pluggable Authentication Modules library, a library that enables the local system administrator to choose how applications authenticate users. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc-base/ -rw-r--r-- root/root 622 2020-08-12 00:15 ./usr/share/doc-base/pam-admin-guide -rw-r--r-- root/root 824 2020-08-12 00:15 ./usr/share/doc-base/pam-applications-guide -rw-r--r-- root/root 605 2020-08-12 00:15 ./usr/share/doc-base/pam-modules-guide drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-doc/ -rw-r--r-- root/root 1604 2020-08-12 00:15 ./usr/share/doc/libpam-doc/NEWS.Debian.gz -rw-r--r-- root/root 2117 2023-02-02 09:22 ./usr/share/doc/libpam-doc/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam-doc/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/ -rw-r--r-- root/root 8611 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/Linux-PAM_ADG.html -rw-r--r-- root/root 8801 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/Linux-PAM_MWG.html -rw-r--r-- root/root 9194 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/Linux-PAM_SAG.html -rw-r--r-- root/root 3096 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-author.html -rw-r--r-- root/root 3622 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-copyright.html -rw-r--r-- root/root 3674 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-example.html -rw-r--r-- root/root 2237 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-files.html -rw-r--r-- root/root 3284 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-glossary.html -rw-r--r-- root/root 62470 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-interface-by-app-expected.html -rw-r--r-- root/root 8455 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-interface-of-app-expected.html -rw-r--r-- root/root 2612 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-interface-programming-notes.html -rw-r--r-- root/root 5017 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-interface.html -rw-r--r-- root/root 3371 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-introduction-description.html -rw-r--r-- root/root 2681 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-introduction-synopsis.html -rw-r--r-- root/root 2062 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-introduction.html -rw-r--r-- root/root 13447 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-libpam-functions.html -rw-r--r-- root/root 3419 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-libpam_misc.html -rw-r--r-- root/root 8355 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-overview.html -rw-r--r-- root/root 4304 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-porting.html -rw-r--r-- root/root 2344 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security-conv-function.html -rw-r--r-- root/root 3201 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security-library-calls.html -rw-r--r-- root/root 2901 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security-resources.html -rw-r--r-- root/root 4533 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security-service-name.html -rw-r--r-- root/root 5510 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security-user-identity.html -rw-r--r-- root/root 3822 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-security.html -rw-r--r-- root/root 2212 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/adg-see-also.html -rw-r--r-- root/root 561 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/index.html -rw-r--r-- root/root 3073 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-author.html -rw-r--r-- root/root 3601 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-copyright.html -rw-r--r-- root/root 2003 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-example.html -rw-r--r-- root/root 46455 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-item.html -rw-r--r-- root/root 8350 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-other.html -rw-r--r-- root/root 4115 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module.html -rw-r--r-- root/root 6185 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-acct.html -rw-r--r-- root/root 10966 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-auth.html -rw-r--r-- root/root 7975 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-chauthtok.html -rw-r--r-- root/root 6435 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-overview.html -rw-r--r-- root/root 7124 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-session.html -rw-r--r-- root/root 4372 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module.html -rw-r--r-- root/root 3969 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-introduction-description.html -rw-r--r-- root/root 2026 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-introduction-synopsis.html -rw-r--r-- root/root 2030 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-introduction.html -rw-r--r-- root/root 2229 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-also.html -rw-r--r-- root/root 2994 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-options.html -rw-r--r-- root/root 3013 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-programming-libs.html -rw-r--r-- root/root 9139 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-programming-sec.html -rw-r--r-- root/root 4739 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-programming-syslog.html -rw-r--r-- root/root 3076 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/mwg-see-programming.html -rw-r--r-- root/root 3109 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-author.html -rw-r--r-- root/root 2964 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-configuration-directory.html -rw-r--r-- root/root 5520 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-configuration-example.html -rw-r--r-- root/root 17517 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-configuration-file.html -rw-r--r-- root/root 3063 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-configuration.html -rw-r--r-- root/root 3615 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-copyright.html -rw-r--r-- root/root 4444 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-introduction.html -rw-r--r-- root/root 38150 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-module-reference.html -rw-r--r-- root/root 7993 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-overview.html -rw-r--r-- root/root 17965 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_access.html -rw-r--r-- root/root 20269 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_cracklib.html -rw-r--r-- root/root 8085 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_debug.html -rw-r--r-- root/root 4702 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_deny.html -rw-r--r-- root/root 5750 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_echo.html -rw-r--r-- root/root 12591 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_env.html -rw-r--r-- root/root 8369 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_exec.html -rw-r--r-- root/root 4588 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_faildelay.html -rw-r--r-- root/root 9340 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_filter.html -rw-r--r-- root/root 6201 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_ftp.html -rw-r--r-- root/root 10134 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_group.html -rw-r--r-- root/root 6376 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_issue.html -rw-r--r-- root/root 7013 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_keyinit.html -rw-r--r-- root/root 8082 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_lastlog.html -rw-r--r-- root/root 18354 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_limits.html -rw-r--r-- root/root 10532 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_listfile.html -rw-r--r-- root/root 5444 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_localuser.html -rw-r--r-- root/root 5207 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_loginuid.html -rw-r--r-- root/root 7760 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_mail.html -rw-r--r-- root/root 6194 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_mkhomedir.html -rw-r--r-- root/root 6205 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_motd.html -rw-r--r-- root/root 20270 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_namespace.html -rw-r--r-- root/root 5330 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_nologin.html -rw-r--r-- root/root 4302 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_permit.html -rw-r--r-- root/root 7816 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_pwhistory.html -rw-r--r-- root/root 6402 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_rhosts.html -rw-r--r-- root/root 5107 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_rootok.html -rw-r--r-- root/root 6478 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_securetty.html -rw-r--r-- root/root 8311 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_selinux.html -rw-r--r-- root/root 4259 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_shells.html -rw-r--r-- root/root 9152 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_succeed_if.html -rw-r--r-- root/root 14004 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_tally.html -rw-r--r-- root/root 15210 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_tally2.html -rw-r--r-- root/root 9723 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_time.html -rw-r--r-- root/root 6887 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_timestamp.html -rw-r--r-- root/root 6684 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_umask.html -rw-r--r-- root/root 17127 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_unix.html -rw-r--r-- root/root 8490 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_userdb.html -rw-r--r-- root/root 4567 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_warn.html -rw-r--r-- root/root 6842 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_wheel.html -rw-r--r-- root/root 8418 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-pam_xauth.html -rw-r--r-- root/root 2991 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-security-issues-other.html -rw-r--r-- root/root 2961 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-security-issues-wrong.html -rw-r--r-- root/root 2159 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-security-issues.html -rw-r--r-- root/root 2281 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-see-also.html -rw-r--r-- root/root 3185 2023-02-02 09:22 ./usr/share/doc/libpam-doc/html/sag-text-conventions.html drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/ -rw-r--r-- root/root 19102 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/Linux-PAM_ADG.txt.gz -rw-r--r-- root/root 15461 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/Linux-PAM_MWG.txt.gz -rw-r--r-- root/root 49490 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/Linux-PAM_SAG.txt.gz -rw-r--r-- root/root 10165 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/draft-morgan-pam-current.txt.gz -rw-r--r-- root/root 18790 2023-02-02 09:22 ./usr/share/doc/libpam-doc/txt/rfc86.0.txt.gz libpam-modules-bin_1.3.1-5ubuntu4.6_amd64.deb --------------------------------------------- new Debian package, version 2.0. size 41200 bytes: control archive=1164 bytes. 663 bytes, 16 lines control 1012 bytes, 16 lines md5sums Package: libpam-modules-bin Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 339 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), libcrypt1 (>= 1:4.1.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32) Replaces: libpam-modules (<< 1.1.3-8) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./sbin/ -rwxr-xr-x root/root 22704 2023-02-02 09:22 ./sbin/mkhomedir_helper -rwxr-sr-x root/shadow 43168 2023-02-02 09:22 ./sbin/pam_extrausers_chkpwd -rwxr-xr-x root/root 43168 2023-02-02 09:22 ./sbin/pam_extrausers_update -rwxr-xr-x root/root 14504 2023-02-02 09:22 ./sbin/pam_tally -rwxr-xr-x root/root 18600 2023-02-02 09:22 ./sbin/pam_tally2 -rwxr-sr-x root/shadow 43160 2023-02-02 09:22 ./sbin/unix_chkpwd -rwxr-xr-x root/root 43160 2023-02-02 09:22 ./sbin/unix_update drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/sbin/ -rwxr-xr-x root/root 14488 2023-02-02 09:22 ./usr/sbin/faillock -rwxr-xr-x root/root 14488 2023-02-02 09:22 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules-bin/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam-modules-bin/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 411 2021-09-17 06:05 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man8/ -rw-r--r-- root/root 1057 2023-02-02 09:22 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 887 2023-02-02 09:22 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 1304 2023-02-02 09:22 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 864 2023-02-02 09:22 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 872 2023-02-02 09:22 ./usr/share/man/man8/unix_update.8.gz libpam-modules_1.3.1-5ubuntu4.6_amd64.deb ----------------------------------------- new Debian package, version 2.0. size 260368 bytes: control archive=9520 bytes. 242 bytes, 9 lines conffiles 870 bytes, 19 lines control 7512 bytes, 102 lines md5sums 1250 bytes, 40 lines * postinst #!/bin/sh 219 bytes, 8 lines * postrm #!/bin/sh 259 bytes, 16 lines * preinst #!/bin/sh 13331 bytes, 55 lines templates Package: libpam-modules Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1166 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.27), libcrypt1 (>= 1:4.1.0), libdb5.3, libpam0g (>= 1.3.1), libselinux1 (>= 2.1.9), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.3.1-5ubuntu4.6) Recommends: update-motd Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/security/ -rw-r--r-- root/root 4564 2023-02-02 09:22 ./etc/security/access.conf -rw-r--r-- root/root 2234 2023-02-02 09:22 ./etc/security/faillock.conf -rw-r--r-- root/root 3635 2023-02-02 09:22 ./etc/security/group.conf -rw-r--r-- root/root 2161 2023-02-02 09:22 ./etc/security/limits.conf drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/security/limits.d/ -rw-r--r-- root/root 1440 2023-02-02 09:22 ./etc/security/namespace.conf drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/security/namespace.d/ -rwxr-xr-x root/root 1016 2023-02-02 09:22 ./etc/security/namespace.init -rw-r--r-- root/root 2972 2023-02-02 09:22 ./etc/security/pam_env.conf -rw-r--r-- root/root 419 2023-02-02 09:22 ./etc/security/sepermit.conf -rw-r--r-- root/root 2179 2023-02-02 09:22 ./etc/security/time.conf drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/ -rw-r--r-- root/root 18784 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_access.so -rw-r--r-- root/root 14560 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 14048 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 14520 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 18720 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_env.so -rw-r--r-- root/root 23000 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_exec.so -rw-r--r-- root/root 68656 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_extrausers.so -rw-r--r-- root/root 14560 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 22960 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_faillock.so -rw-r--r-- root/root 18760 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 14496 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 18800 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_group.so -rw-r--r-- root/root 14632 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 14528 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 18736 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 27136 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 14552 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 14488 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 14584 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 14560 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 14536 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 14656 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 43904 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 14512 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 14448 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 18848 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 14480 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 14552 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 14552 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 27088 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 18808 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 14496 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 18632 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 18680 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 18720 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_tally.so -rw-r--r-- root/root 18760 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_tally2.so -rw-r--r-- root/root 18768 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_time.so -rw-r--r-- root/root 23032 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 14576 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_tty_audit.so -rw-r--r-- root/root 14624 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 64504 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 18704 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 14448 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 14504 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 27192 2023-02-02 09:22 ./lib/x86_64-linux-gnu/security/pam_xauth.so drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2017-02-10 10:10 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1141 2021-09-17 06:05 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man5/ -rw-r--r-- root/root 2713 2023-02-02 09:22 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2001 2023-02-02 09:22 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 1942 2023-02-02 09:22 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 2891 2023-02-02 09:22 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 2794 2023-02-02 09:22 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 1823 2023-02-02 09:22 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1196 2023-02-02 09:22 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 1959 2023-02-02 09:22 ./usr/share/man/man5/time.conf.5.gz -rw-r--r-- root/root 1546 2023-02-02 09:22 ./usr/share/man/man5/update-motd.5.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man7/ -rw-r--r-- root/root 1635 2023-02-02 09:22 ./usr/share/man/man7/pam_env.7.gz -rw-r--r-- root/root 1842 2023-02-02 09:22 ./usr/share/man/man7/pam_selinux.7.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man8/ -rw-r--r-- root/root 2152 2023-02-02 09:22 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1400 2023-02-02 09:22 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1099 2023-02-02 09:22 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2023-02-02 09:22 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1786 2023-02-02 09:22 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 3073 2023-02-02 09:22 ./usr/share/man/man8/pam_extrausers.8.gz -rw-r--r-- root/root 1016 2023-02-02 09:22 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 2959 2023-02-02 09:22 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2023-02-02 09:22 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1462 2023-02-02 09:22 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1414 2023-02-02 09:22 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1320 2023-02-02 09:22 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1817 2023-02-02 09:22 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 1776 2023-02-02 09:22 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 1839 2023-02-02 09:22 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2345 2023-02-02 09:22 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1273 2023-02-02 09:22 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1274 2023-02-02 09:22 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1666 2023-02-02 09:22 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1487 2023-02-02 09:22 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1403 2023-02-02 09:22 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 3361 2023-02-02 09:22 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 1375 2023-02-02 09:22 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1041 2023-02-02 09:22 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1586 2023-02-02 09:22 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1520 2023-02-02 09:22 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1149 2023-02-02 09:22 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1500 2023-02-02 09:22 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1478 2023-02-02 09:22 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 948 2023-02-02 09:22 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1747 2023-02-02 09:22 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 2651 2023-02-02 09:22 ./usr/share/man/man8/pam_tally.8.gz -rw-r--r-- root/root 3022 2023-02-02 09:22 ./usr/share/man/man8/pam_tally2.8.gz -rw-r--r-- root/root 1301 2023-02-02 09:22 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1467 2023-02-02 09:22 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1710 2023-02-02 09:22 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1592 2023-02-02 09:22 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3566 2023-02-02 09:22 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1805 2023-02-02 09:22 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1090 2023-02-02 09:22 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1518 2023-02-02 09:22 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2248 2023-02-02 09:22 ./usr/share/man/man8/pam_xauth.8.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/pam-configs/ -rw-r--r-- root/root 154 2020-08-12 00:15 ./usr/share/pam-configs/mkhomedir libpam-runtime_1.3.1-5ubuntu4.6_all.deb --------------------------------------- new Debian package, version 2.0. size 37284 bytes: control archive=14040 bytes. 31 bytes, 2 lines conffiles 689 bytes, 18 lines control 1292 bytes, 19 lines md5sums 1282 bytes, 45 lines * postinst #!/bin/sh 530 bytes, 17 lines * postrm #!/bin/sh 92 bytes, 9 lines * prerm #!/bin/sh 35017 bytes, 363 lines templates Package: libpam-runtime Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 304 Depends: debconf (>= 0.5) | debconf-2.0, debconf (>= 1.5.19) | cdebconf, libpam-modules (>= 1.0.1-6) Conflicts: libpam0g-util Replaces: libpam0g-dev, libpam0g-util Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Runtime support for the PAM library Contains configuration files and directories required for authentication to work on Debian systems. This package is required on almost all installations. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/ -rw-r--r-- root/root 552 2020-08-12 00:15 ./etc/pam.conf drwxr-xr-x root/root 0 2023-02-02 09:22 ./etc/pam.d/ -rw-r--r-- root/root 520 2020-08-12 00:15 ./etc/pam.d/other drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/sbin/ -rwxr-xr-x root/root 20335 2021-09-17 06:05 ./usr/sbin/pam-auth-update -rwxr-xr-x root/root 2890 2020-08-12 00:15 ./usr/sbin/pam_getenv drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-runtime/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-runtime/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam-runtime/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam-runtime/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 239 2020-08-12 00:15 ./usr/share/lintian/overrides/libpam-runtime drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man5/ -rw-r--r-- root/root 4668 2023-02-02 09:22 ./usr/share/man/man5/pam.conf.5.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man5/pam.d.5.gz -> pam.conf.5.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man7/ -rw-r--r-- root/root 2276 2023-02-02 09:22 ./usr/share/man/man7/PAM.7.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man7/pam.7.gz -> PAM.7.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man8/ -rw-r--r-- root/root 1688 2023-02-02 09:22 ./usr/share/man/man8/pam-auth-update.8.gz -rw-r--r-- root/root 2193 2023-02-02 09:22 ./usr/share/man/man8/pam_getenv.8.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/pam-configs/ -rw-r--r-- root/root 668 2021-09-17 06:14 ./usr/share/pam-configs/unix drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/pam/ -rw-r--r-- root/root 1175 2020-08-12 00:15 ./usr/share/pam/common-account -rw-r--r-- root/root 107 2020-08-12 00:15 ./usr/share/pam/common-account.md5sums -rw-r--r-- root/root 1194 2020-08-12 00:15 ./usr/share/pam/common-auth -rw-r--r-- root/root 159 2020-08-12 00:15 ./usr/share/pam/common-auth.md5sums -rw-r--r-- root/root 1416 2021-09-17 06:05 ./usr/share/pam/common-password -rw-r--r-- root/root 357 2020-08-12 00:15 ./usr/share/pam/common-password.md5sums -rw-r--r-- root/root 1408 2021-09-17 06:05 ./usr/share/pam/common-session -rw-r--r-- root/root 1420 2021-09-17 06:05 ./usr/share/pam/common-session-noninteractive -rw-r--r-- root/root 46 2020-08-12 00:15 ./usr/share/pam/common-session-noninteractive.md5sums -rw-r--r-- root/root 174 2020-08-12 00:15 ./usr/share/pam/common-session.md5sums drwxr-xr-x root/root 0 2023-02-02 09:22 ./var/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./var/lib/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./var/lib/pam/ libpam0g-dev_1.3.1-5ubuntu4.6_amd64.deb --------------------------------------- new Debian package, version 2.0. size 111312 bytes: control archive=2392 bytes. 816 bytes, 21 lines control 4506 bytes, 61 lines md5sums Package: libpam0g-dev Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 389 Depends: libpam0g (= 1.3.1-5ubuntu4.6), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/include/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/include/security/ -rw-r--r-- root/root 2972 2023-02-02 09:22 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 6109 2023-02-02 09:22 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 12904 2023-02-02 09:22 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3297 2023-02-02 09:22 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 7239 2023-02-02 09:22 ./usr/include/security/pam_client.h -rw-r--r-- root/root 3631 2023-02-02 09:22 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 1089 2023-02-02 09:22 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 1526 2023-02-02 09:22 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4725 2023-02-02 09:22 ./usr/include/security/pam_modules.h -rw-r--r-- root/root 5220 2023-02-02 09:22 ./usr/include/security/pam_modutil.h drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/lib/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 136606 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpam.a lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpam.so -> /lib/x86_64-linux-gnu/libpam.so.0 -rw-r--r-- root/root 11698 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpam_misc.a lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpam_misc.so -> /lib/x86_64-linux-gnu/libpam_misc.so.0 -rw-r--r-- root/root 14376 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpamc.a lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/lib/x86_64-linux-gnu/libpamc.so -> /lib/x86_64-linux-gnu/libpamc.so.0 drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/examples/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/examples/agents/ -rw-r--r-- root/root 2432 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here.gz -rw-r--r-- root/root 1640 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/blank.c.gz -rw-r--r-- root/root 1404 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/check_user.c drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 146 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 5217 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 144 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile -rwxr-xr-x root/root 127 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 2496 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c.gz -rwxr-xr-x root/root 3643 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rw-r--r-- root/root 928 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/vpass.c -rw-r--r-- root/root 1590 2017-02-10 10:10 ./usr/share/doc/libpam0g-dev/examples/xsh.c.gz drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/man/man3/ -rw-r--r-- root/root 1804 2023-02-02 09:22 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2578 2023-02-02 09:22 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1267 2023-02-02 09:22 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1377 2023-02-02 09:22 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1263 2023-02-02 09:22 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 995 2023-02-02 09:22 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2305 2023-02-02 09:22 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1325 2023-02-02 09:22 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 952 2023-02-02 09:22 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2339 2023-02-02 09:22 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1789 2023-02-02 09:22 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1053 2023-02-02 09:22 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2416 2023-02-02 09:22 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1201 2023-02-02 09:22 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 816 2023-02-02 09:22 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1072 2023-02-02 09:22 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 944 2023-02-02 09:22 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 793 2023-02-02 09:22 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 812 2023-02-02 09:22 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 925 2023-02-02 09:22 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 999 2023-02-02 09:22 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 978 2023-02-02 09:22 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1267 2023-02-02 09:22 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1640 2023-02-02 09:22 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2440 2023-02-02 09:22 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1458 2023-02-02 09:22 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1359 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1267 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1722 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 915 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 918 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1545 2023-02-02 09:22 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1503 2023-02-02 09:22 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 825 2023-02-02 09:22 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 944 2023-02-02 09:22 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2023-02-02 09:22 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1130 2023-02-02 09:22 ./usr/share/man/man3/pam_xauth_data.3.gz libpam0g_1.3.1-5ubuntu4.6_amd64.deb ----------------------------------- new Debian package, version 2.0. size 55348 bytes: control archive=16644 bytes. 889 bytes, 21 lines control 795 bytes, 11 lines md5sums 6377 bytes, 233 lines * postinst #!/bin/sh 219 bytes, 8 lines * postrm #!/bin/sh 60 bytes, 3 lines shlibs 3068 bytes, 71 lines symbols 36353 bytes, 291 lines templates 73 bytes, 2 lines triggers Package: libpam0g Source: pam Version: 1.3.1-5ubuntu4.6 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 231 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.14), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2023-02-02 09:22 ./ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpam.so.0 -> libpam.so.0.84.2 -rw-r--r-- root/root 68320 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpam.so.0.84.2 lrwxrwxrwx root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.1 -rw-r--r-- root/root 14728 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpam_misc.so.0.82.1 lrwxrwxrwx root/root 0 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- root/root 18816 2023-02-02 09:22 ./lib/x86_64-linux-gnu/libpamc.so.0.82.1 drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 2524 2020-08-12 00:15 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1604 2020-08-12 00:15 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 1636 2017-02-10 10:10 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 552 2020-08-12 00:15 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 365 2020-08-12 00:15 ./usr/share/doc/libpam0g/TODO.Debian -rw-r--r-- root/root 2115 2023-02-02 09:22 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 3176 2020-08-12 00:15 ./usr/share/doc/libpam0g/copyright drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-02-02 09:22 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 406 2021-09-17 06:05 ./usr/share/lintian/overrides/libpam0g +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 65404 Build-Time: 116 Distribution: focal Host Architecture: amd64 Install-Time: 8 Job: pam_1.3.1-5ubuntu4.6.dsc Machine Architecture: amd64 Package: pam Package-Time: 126 Source-Version: 1.3.1-5ubuntu4.6 Space: 65404 Status: successful Version: 1.3.1-5ubuntu4.6 -------------------------------------------------------------------------------- Finished at 2023-02-02T18:50:12Z Build needed 00:02:06, 65404k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=amd64 PACKAGEBUILD-25543504 Scanning for processes to kill in build PACKAGEBUILD-25543504