https://launchpad.net/~ubuntu-security/+archive/ubuntu/esm/+build/18887160 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-014 4.4.0-176-generic #206-Ubuntu SMP Fri Feb 28 05:03:00 UTC 2020 aarch64 Buildd toolchain package versions: launchpad-buildd_186 python-lpbuildd_186 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.7 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 24 Mar 13:58:47 ntpdate[1850]: adjust time server 10.211.37.1 offset -0.129730 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 --image-type chroot /home/buildd/filecache-default/3922fb4bfe7bddaa461d3ff5e8cb91a628a706b9 Creating target for build PACKAGEBUILD-18887160 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 Starting target for build PACKAGEBUILD-18887160 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 'deb http://private-ppa.buildd/ubuntu-security/esm/ubuntu precise main' 'deb http://private-ppa.buildd/ubuntu-esm/esm/ubuntu precise main' 'deb http://ftpmaster.internal/ubuntu precise main' 'deb http://ftpmaster.internal/ubuntu precise-security main' Overriding sources.list in build-PACKAGEBUILD-18887160 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 Adding trusted keys to build-PACKAGEBUILD-18887160 OK /etc/apt/trusted.gpg -------------------- pub 1024D/437D05B5 2004-09-12 uid Ubuntu Archive Automatic Signing Key sub 2048g/79164387 2004-09-12 pub 1024D/FBB75451 2004-12-30 uid Ubuntu CD Image Automatic Signing Key pub 1024R/D9324F71 2009-01-21 uid Launchpad Private PPA for Ubuntu Security Team pub 4096R/622CF918 2017-04-14 uid Launchpad PPA for Ubuntu Extended Security Maintenance RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 Updating target for build PACKAGEBUILD-18887160 Ign http://ftpmaster.internal precise InRelease Get:1 http://private-ppa.buildd precise InRelease [17.8 kB] Get:2 http://ftpmaster.internal precise-security InRelease [55.7 kB] Get:3 http://private-ppa.buildd precise InRelease [18.3 kB] Get:4 http://ftpmaster.internal precise Release.gpg [198 B] Get:5 http://ftpmaster.internal precise-security/main armel Packages [343 kB] Get:6 http://private-ppa.buildd precise/main armel Packages [5901 B] Get:7 http://private-ppa.buildd precise/main TranslationIndex [202 B] Get:8 http://ftpmaster.internal precise-security/main TranslationIndex [208 B] Get:9 http://private-ppa.buildd precise/main armel Packages [113 kB] Get:10 http://ftpmaster.internal precise Release [49.6 kB] Get:11 http://ftpmaster.internal precise-security/main Translation-en [188 kB] Get:12 http://private-ppa.buildd precise/main TranslationIndex [208 B] Get:13 http://ftpmaster.internal precise/main armel Packages [1257 kB] Get:14 http://private-ppa.buildd precise/main Translation-en [4895 B] Get:15 http://private-ppa.buildd precise/main Translation-en [140 kB] Get:16 http://ftpmaster.internal precise/main TranslationIndex [3706 B] Get:17 http://ftpmaster.internal precise/main Translation-en [726 kB] Fetched 2925 kB in 3s (863 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https bash binutils bzip2 ca-certificates coreutils cpio dpkg dpkg-dev e2fslibs e2fsprogs gnupg gpgv initramfs-tools initramfs-tools-bin libapt-pkg4.12 libasn1-8-heimdal libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcomerr2 libcurl3-gnutls libdb5.1 libdbus-1-3 libdpkg-perl libdrm-nouveau1a libdrm-radeon1 libdrm2 libelf1 libffi6 libgcrypt11 libglib2.0-0 libgnutls26 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libidn11 libk5crypto3 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libpng12-0 libroken18-heimdal librtmp0 libsasl2-2 libsqlite3-0 libss2 libssl1.0.0 libtasn1-3 libwind0-heimdal linux-libc-dev login multiarch-support openssl optipng passwd patch perl perl-base perl-modules pkg-create-dbgsym procps python2.7-minimal tar tzdata 77 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 38.1 MB of archives. After this operation, 195 kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! bash dpkg coreutils libc-dev-bin libc6-dev libc-bin libc6 linux-libc-dev tzdata e2fslibs e2fsprogs login perl perl-base perl-modules bzip2 libbz2-1.0 libdb5.1 tar libapt-pkg4.12 gpgv gnupg apt libssl1.0.0 libcomerr2 libpam0g libpam-modules-bin libpam-modules libss2 libdrm2 libdrm-nouveau1a libdrm-radeon1 libelf1 libpcre3 libgcrypt11 libtasn1-3 libgnutls26 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libidn11 libroken18-heimdal libasn1-8-heimdal libhcrypto4-heimdal libheimbase1-heimdal libwind0-heimdal libhx509-5-heimdal libsqlite3-0 libkrb5-26-heimdal libheimntlm0-heimdal libgssapi3-heimdal libsasl2-2 libldap-2.4-2 librtmp0 openssl ca-certificates libcurl3-gnutls libdbus-1-3 libffi6 libglib2.0-0 libpng12-0 libpam-runtime passwd multiarch-support python2.7-minimal cpio procps initramfs-tools initramfs-tools-bin patch apt-transport-https binutils dpkg-dev libdpkg-perl optipng pkg-create-dbgsym Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise-security/main coreutils armel 8.13-3ubuntu3.3 [1788 kB] Get:2 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main bash armel 4.2-2ubuntu2.9 [551 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise-security/main tar armel 1.26-4ubuntu1.1 [187 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-security/main libpam0g armel 1.1.3-7ubuntu2.3 [54.0 kB] Get:5 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main dpkg armel 1.16.1.2ubuntu7.9 [1748 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise-security/main libpam-modules-bin armel 1.1.3-7ubuntu2.3 [35.9 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise-security/main libpam-modules armel 1.1.3-7ubuntu2.3 [243 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm2 armel 2.4.52-1~precise2 [21.6 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm-nouveau1a armel 2.4.52-1~precise2 [11.4 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise-security/main libdrm-radeon1 armel 2.4.52-1~precise2 [23.4 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise-security/main libelf1 armel 0.152-1ubuntu3.1 [41.9 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise-security/main libpcre3 armel 8.12-4ubuntu0.2 [143 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise-security/main libgnutls26 armel 2.12.14-5ubuntu3.14 [412 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise-security/main libk5crypto3 armel 1.10+dfsg~beta1-2ubuntu0.7 [79.4 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-security/main libgssapi-krb5-2 armel 1.10+dfsg~beta1-2ubuntu0.7 [94.1 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5-3 armel 1.10+dfsg~beta1-2ubuntu0.7 [292 kB] Get:17 http://private-ppa.buildd/ubuntu-security/esm/ubuntu/ precise/main libc-dev-bin armel 2.15-0ubuntu10.23 [74.5 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise-security/main libkrb5support0 armel 1.10+dfsg~beta1-2ubuntu0.7 [21.0 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise-security/main ca-certificates all 20160104ubuntu0.12.04.1 [208 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise-security/main libpam-runtime all 1.1.3-7ubuntu2.3 [40.6 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools all 0.99ubuntu13.5 [49.0 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise-security/main initramfs-tools-bin armel 0.99ubuntu13.5 [9204 B] Get:23 http://ftpmaster.internal/ubuntu/ precise-security/main binutils armel 2.22-6ubuntu1.4 [2281 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise-security/main optipng armel 0.6.4-1ubuntu0.12.04.1 [82.4 kB] Get:25 http://private-ppa.buildd/ubuntu-security/esm/ubuntu/ precise/main libc6-dev armel 2.15-0ubuntu10.23 [2136 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise-security/main pkg-create-dbgsym all 0.50.2 [9520 B] Get:27 http://private-ppa.buildd/ubuntu-security/esm/ubuntu/ precise/main libc-bin armel 2.15-0ubuntu10.23 [1016 kB] Get:28 http://private-ppa.buildd/ubuntu-security/esm/ubuntu/ precise/main libc6 armel 2.15-0ubuntu10.23 [3843 kB] Get:29 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main linux-libc-dev armel 3.2.0-144.191 [826 kB] Get:30 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main tzdata all 2019c-0ubuntu0.12.04 [456 kB] Get:31 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main e2fslibs armel 1.42-1ubuntu2.5 [169 kB] Get:32 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main e2fsprogs armel 1.42-1ubuntu2.5 [952 kB] Get:33 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main login armel 1:4.1.4.2+svn3283-3ubuntu5.2 [279 kB] Get:34 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main perl armel 5.14.2-6ubuntu2.9 [3613 kB] Get:35 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main perl-base armel 5.14.2-6ubuntu2.9 [1399 kB] Get:36 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main perl-modules all 5.14.2-6ubuntu2.9 [3388 kB] Get:37 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main bzip2 armel 1.0.6-1ubuntu0.2 [36.7 kB] Get:38 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libbz2-1.0 armel 1.0.6-1ubuntu0.2 [34.1 kB] Get:39 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libdb5.1 armel 5.1.25-11ubuntu0.1 [592 kB] Get:40 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libapt-pkg4.12 armel 0.8.16~exp12ubuntu10.28 [870 kB] Get:41 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main gpgv armel 1.4.11-3ubuntu2.12 [153 kB] Get:42 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main gnupg armel 1.4.11-3ubuntu2.12 [723 kB] Get:43 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main apt armel 0.8.16~exp12ubuntu10.28 [1060 kB] Get:44 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libssl1.0.0 armel 1.0.1-4ubuntu5.43 [807 kB] Get:45 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libcomerr2 armel 1.42-1ubuntu2.5 [56.3 kB] Get:46 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libss2 armel 1.42-1ubuntu2.5 [60.3 kB] Get:47 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libgcrypt11 armel 1.5.0-3ubuntu0.9 [272 kB] Get:48 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libtasn1-3 armel 2.10-1ubuntu1.6 [37.3 kB] Get:49 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libidn11 armel 1.23-2ubuntu0.2 [108 kB] Get:50 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libroken18-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [38.1 kB] Get:51 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libasn1-8-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [168 kB] Get:52 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libhcrypto4-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [92.2 kB] Get:53 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libheimbase1-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [25.7 kB] Get:54 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libwind0-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [76.4 kB] Get:55 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libhx509-5-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [96.2 kB] Get:56 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libsqlite3-0 armel 3.7.9-2ubuntu1.4 [283 kB] Get:57 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libkrb5-26-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [180 kB] Get:58 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libheimntlm0-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [14.9 kB] Get:59 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libgssapi3-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [85.2 kB] Get:60 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libsasl2-2 armel 2.1.25.dfsg1-3ubuntu0.2 [53.5 kB] Get:61 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libldap-2.4-2 armel 2.4.28-1.1ubuntu4.9 [151 kB] Get:62 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main librtmp0 armel 2.4~20110711.gitc28f1bab-1ubuntu0.1 [50.7 kB] Get:63 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main openssl armel 1.0.1-4ubuntu5.43 [520 kB] Get:64 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libcurl3-gnutls armel 7.22.0-3ubuntu4.27 [203 kB] Get:65 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libdbus-1-3 armel 1.4.18-1ubuntu1.9 [118 kB] Get:66 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libffi6 armel 3.0.11~rc1-5ubuntu0.1 [16.8 kB] Get:67 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libglib2.0-0 armel 2.32.4-0ubuntu1.4 [1011 kB] Get:68 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libpng12-0 armel 1.2.46-3ubuntu4.3 [118 kB] Get:69 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main passwd armel 1:4.1.4.2+svn3283-3ubuntu5.2 [797 kB] Get:70 http://private-ppa.buildd/ubuntu-security/esm/ubuntu/ precise/main multiarch-support armel 2.15-0ubuntu10.23 [4482 B] Get:71 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main python2.7-minimal armel 2.7.3-0ubuntu3.15 [1564 kB] Get:72 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main cpio armel 2.11-7ubuntu3.3 [101 kB] Get:73 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main procps armel 1:3.2.8-11ubuntu6.6 [227 kB] Get:74 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main patch armel 2.6.1-3ubuntu0.2 [77.9 kB] Get:75 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main apt-transport-https armel 0.8.16~exp12ubuntu10.28 [15.2 kB] Get:76 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main dpkg-dev all 1.16.1.2ubuntu7.9 [469 kB] Get:77 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libdpkg-perl all 1.16.1.2ubuntu7.9 [182 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 38.1 MB in 25s (1481 kB/s) (Reading database ... 12114 files and directories currently installed.) Preparing to replace bash 4.2-2ubuntu2 (using .../bash_4.2-2ubuntu2.9_armel.deb) ... Unpacking replacement bash ... Setting up bash (4.2-2ubuntu2.9) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... 12114 files and directories currently installed.) Preparing to replace dpkg 1.16.1.2ubuntu7 (using .../dpkg_1.16.1.2ubuntu7.9_armel.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.16.1.2ubuntu7.9) ... (Reading database ... 12115 files and directories currently installed.) Preparing to replace coreutils 8.13-3ubuntu3 (using .../coreutils_8.13-3ubuntu3.3_armel.deb) ... Unpacking replacement coreutils ... Setting up coreutils (8.13-3ubuntu3.3) ... (Reading database ... 12115 files and directories currently installed.) Preparing to replace libc-dev-bin 2.15-0ubuntu10 (using .../libc-dev-bin_2.15-0ubuntu10.23_armel.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace libc6-dev 2.15-0ubuntu10 (using .../libc6-dev_2.15-0ubuntu10.23_armel.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-bin 2.15-0ubuntu10 (using .../libc-bin_2.15-0ubuntu10.23_armel.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.15-0ubuntu10.23) ... (Reading database ... 12113 files and directories currently installed.) Preparing to replace libc6 2.15-0ubuntu10 (using .../libc6_2.15-0ubuntu10.23_armel.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.15-0ubuntu10.23) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12113 files and directories currently installed.) Preparing to replace linux-libc-dev 3.2.0-23.36 (using .../linux-libc-dev_3.2.0-144.191_armel.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace tzdata 2012b-1 (using .../tzdata_2019c-0ubuntu0.12.04_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2019c-0ubuntu0.12.04) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Mar 24 13:59:30 UTC 2020. Universal Time is now: Tue Mar 24 13:59:30 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 12151 files and directories currently installed.) Preparing to replace e2fslibs 1.42-1ubuntu2 (using .../e2fslibs_1.42-1ubuntu2.5_armel.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.42-1ubuntu2.5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12151 files and directories currently installed.) Preparing to replace e2fsprogs 1.42-1ubuntu2 (using .../e2fsprogs_1.42-1ubuntu2.5_armel.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.42-1ubuntu2.5) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace login 1:4.1.4.2+svn3283-3ubuntu5 (using .../login_1%3a4.1.4.2+svn3283-3ubuntu5.2_armel.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2+svn3283-3ubuntu5.2) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace perl 5.14.2-6ubuntu2 (using .../perl_5.14.2-6ubuntu2.9_armel.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.14.2-6ubuntu2 (using .../perl-base_5.14.2-6ubuntu2.9_armel.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.14.2-6ubuntu2.9) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace perl-modules 5.14.2-6ubuntu2 (using .../perl-modules_5.14.2-6ubuntu2.9_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace bzip2 1.0.6-1 (using .../bzip2_1.0.6-1ubuntu0.2_armel.deb) ... Unpacking replacement bzip2 ... Preparing to replace libbz2-1.0 1.0.6-1 (using .../libbz2-1.0_1.0.6-1ubuntu0.2_armel.deb) ... Unpacking replacement libbz2-1.0 ... Setting up libbz2-1.0 (1.0.6-1ubuntu0.2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12151 files and directories currently installed.) Preparing to replace libdb5.1 5.1.25-11build1 (using .../libdb5.1_5.1.25-11ubuntu0.1_armel.deb) ... Unpacking replacement libdb5.1 ... Setting up libdb5.1 (5.1.25-11ubuntu0.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12151 files and directories currently installed.) Preparing to replace tar 1.26-4ubuntu1 (using .../tar_1.26-4ubuntu1.1_armel.deb) ... Unpacking replacement tar ... Setting up tar (1.26-4ubuntu1.1) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace libapt-pkg4.12 0.8.16~exp12ubuntu10 (using .../libapt-pkg4.12_0.8.16~exp12ubuntu10.28_armel.deb) ... Unpacking replacement libapt-pkg4.12 ... Setting up libapt-pkg4.12 (0.8.16~exp12ubuntu10.28) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12151 files and directories currently installed.) Preparing to replace gpgv 1.4.11-3ubuntu2 (using .../gpgv_1.4.11-3ubuntu2.12_armel.deb) ... Unpacking replacement gpgv ... Setting up gpgv (1.4.11-3ubuntu2.12) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace gnupg 1.4.11-3ubuntu2 (using .../gnupg_1.4.11-3ubuntu2.12_armel.deb) ... Unpacking replacement gnupg ... Setting up gnupg (1.4.11-3ubuntu2.12) ... (Reading database ... 12151 files and directories currently installed.) Preparing to replace apt 0.8.16~exp12ubuntu10 (using .../apt_0.8.16~exp12ubuntu10.28_armel.deb) ... Unpacking replacement apt ... Setting up apt (0.8.16~exp12ubuntu10.28) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: Total number processed: 2 gpg: unchanged: 2 No packages found matching linux-image-[0-9]*. (Reading database ... 12152 files and directories currently installed.) Preparing to replace libssl1.0.0 1.0.1-4ubuntu3 (using .../libssl1.0.0_1.0.1-4ubuntu5.43_armel.deb) ... Unpacking replacement libssl1.0.0 ... Setting up libssl1.0.0 (1.0.1-4ubuntu5.43) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12152 files and directories currently installed.) Preparing to replace libcomerr2 1.42-1ubuntu2 (using .../libcomerr2_1.42-1ubuntu2.5_armel.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.42-1ubuntu2.5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12152 files and directories currently installed.) Preparing to replace libpam0g 1.1.3-7ubuntu2 (using .../libpam0g_1.1.3-7ubuntu2.3_armel.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.3-7ubuntu2.3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12152 files and directories currently installed.) Preparing to replace libpam-modules-bin 1.1.3-7ubuntu2 (using .../libpam-modules-bin_1.1.3-7ubuntu2.3_armel.deb) ... Unpacking replacement libpam-modules-bin ... Setting up libpam-modules-bin (1.1.3-7ubuntu2.3) ... (Reading database ... 12152 files and directories currently installed.) Preparing to replace libpam-modules 1.1.3-7ubuntu2 (using .../libpam-modules_1.1.3-7ubuntu2.3_armel.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.3-7ubuntu2.3) ... (Reading database ... 12152 files and directories currently installed.) Preparing to replace libss2 1.42-1ubuntu2 (using .../libss2_1.42-1ubuntu2.5_armel.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.42-1ubuntu2.5) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12152 files and directories currently installed.) Preparing to replace libdrm2 2.4.32-1ubuntu1 (using .../libdrm2_2.4.52-1~precise2_armel.deb) ... Unpacking replacement libdrm2 ... Preparing to replace libdrm-nouveau1a 2.4.32-1ubuntu1 (using .../libdrm-nouveau1a_2.4.52-1~precise2_armel.deb) ... Unpacking replacement libdrm-nouveau1a ... Preparing to replace libdrm-radeon1 2.4.32-1ubuntu1 (using .../libdrm-radeon1_2.4.52-1~precise2_armel.deb) ... Unpacking replacement libdrm-radeon1 ... Preparing to replace libelf1 0.152-1ubuntu3 (using .../libelf1_0.152-1ubuntu3.1_armel.deb) ... Unpacking replacement libelf1 ... Preparing to replace libpcre3 8.12-4 (using .../libpcre3_8.12-4ubuntu0.2_armel.deb) ... Unpacking replacement libpcre3 ... Preparing to replace libgcrypt11 1.5.0-3 (using .../libgcrypt11_1.5.0-3ubuntu0.9_armel.deb) ... Unpacking replacement libgcrypt11 ... Preparing to replace libtasn1-3 2.10-1ubuntu1 (using .../libtasn1-3_2.10-1ubuntu1.6_armel.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.12.14-5ubuntu3 (using .../libgnutls26_2.12.14-5ubuntu3.14_armel.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.10+dfsg~beta1-2 (using .../libk5crypto3_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libgssapi-krb5-2 1.10+dfsg~beta1-2 (using .../libgssapi-krb5-2_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Unpacking replacement libgssapi-krb5-2 ... Preparing to replace libkrb5-3 1.10+dfsg~beta1-2 (using .../libkrb5-3_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.10+dfsg~beta1-2 (using .../libkrb5support0_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace libidn11 1.23-2 (using .../libidn11_1.23-2ubuntu0.2_armel.deb) ... Unpacking replacement libidn11 ... Preparing to replace libroken18-heimdal 1.6~git20120311.dfsg.1-2 (using .../libroken18-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libroken18-heimdal ... Preparing to replace libasn1-8-heimdal 1.6~git20120311.dfsg.1-2 (using .../libasn1-8-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libasn1-8-heimdal ... Preparing to replace libhcrypto4-heimdal 1.6~git20120311.dfsg.1-2 (using .../libhcrypto4-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libhcrypto4-heimdal ... Preparing to replace libheimbase1-heimdal 1.6~git20120311.dfsg.1-2 (using .../libheimbase1-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libheimbase1-heimdal ... Preparing to replace libwind0-heimdal 1.6~git20120311.dfsg.1-2 (using .../libwind0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libwind0-heimdal ... Preparing to replace libhx509-5-heimdal 1.6~git20120311.dfsg.1-2 (using .../libhx509-5-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libhx509-5-heimdal ... Preparing to replace libsqlite3-0 3.7.9-2ubuntu1 (using .../libsqlite3-0_3.7.9-2ubuntu1.4_armel.deb) ... Unpacking replacement libsqlite3-0 ... Preparing to replace libkrb5-26-heimdal 1.6~git20120311.dfsg.1-2 (using .../libkrb5-26-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libkrb5-26-heimdal ... Preparing to replace libheimntlm0-heimdal 1.6~git20120311.dfsg.1-2 (using .../libheimntlm0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libheimntlm0-heimdal ... Preparing to replace libgssapi3-heimdal 1.6~git20120311.dfsg.1-2 (using .../libgssapi3-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Unpacking replacement libgssapi3-heimdal ... Preparing to replace libsasl2-2 2.1.25.dfsg1-3 (using .../libsasl2-2_2.1.25.dfsg1-3ubuntu0.2_armel.deb) ... Unpacking replacement libsasl2-2 ... Preparing to replace libldap-2.4-2 2.4.28-1.1ubuntu4 (using .../libldap-2.4-2_2.4.28-1.1ubuntu4.9_armel.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace librtmp0 2.4~20110711.gitc28f1bab-1 (using .../librtmp0_2.4~20110711.gitc28f1bab-1ubuntu0.1_armel.deb) ... Unpacking replacement librtmp0 ... Preparing to replace openssl 1.0.1-4ubuntu3 (using .../openssl_1.0.1-4ubuntu5.43_armel.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20111211 (using .../ca-certificates_20160104ubuntu0.12.04.1_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace libcurl3-gnutls 7.22.0-3ubuntu4 (using .../libcurl3-gnutls_7.22.0-3ubuntu4.27_armel.deb) ... Unpacking replacement libcurl3-gnutls ... Preparing to replace libdbus-1-3 1.4.18-1ubuntu1 (using .../libdbus-1-3_1.4.18-1ubuntu1.9_armel.deb) ... Unpacking replacement libdbus-1-3 ... Preparing to replace libffi6 3.0.11~rc1-5 (using .../libffi6_3.0.11~rc1-5ubuntu0.1_armel.deb) ... Unpacking replacement libffi6 ... Preparing to replace libglib2.0-0 2.32.1-0ubuntu2 (using .../libglib2.0-0_2.32.4-0ubuntu1.4_armel.deb) ... Unpacking replacement libglib2.0-0 ... Preparing to replace libpng12-0 1.2.46-3ubuntu4 (using .../libpng12-0_1.2.46-3ubuntu4.3_armel.deb) ... Unpacking replacement libpng12-0 ... Preparing to replace libpam-runtime 1.1.3-7ubuntu2 (using .../libpam-runtime_1.1.3-7ubuntu2.3_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.3-7ubuntu2.3) ... (Reading database ... 12170 files and directories currently installed.) Preparing to replace passwd 1:4.1.4.2+svn3283-3ubuntu5 (using .../passwd_1%3a4.1.4.2+svn3283-3ubuntu5.2_armel.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2+svn3283-3ubuntu5.2) ... (Reading database ... 12172 files and directories currently installed.) Preparing to replace multiarch-support 2.15-0ubuntu10 (using .../multiarch-support_2.15-0ubuntu10.23_armel.deb) ... Unpacking replacement multiarch-support ... Setting up multiarch-support (2.15-0ubuntu10.23) ... (Reading database ... 12172 files and directories currently installed.) Preparing to replace python2.7-minimal 2.7.3-0ubuntu3 (using .../python2.7-minimal_2.7.3-0ubuntu3.15_armel.deb) ... Unpacking replacement python2.7-minimal ... Setting up python2.7-minimal (2.7.3-0ubuntu3.15) ... (Reading database ... 12172 files and directories currently installed.) Preparing to replace cpio 2.11-7ubuntu3 (using .../cpio_2.11-7ubuntu3.3_armel.deb) ... Unpacking replacement cpio ... Preparing to replace procps 1:3.2.8-11ubuntu6 (using .../procps_1%3a3.2.8-11ubuntu6.6_armel.deb) ... invoke-rc.d: policy-rc.d denied execution of stop. Unpacking replacement procps ... Preparing to replace initramfs-tools 0.99ubuntu13 (using .../initramfs-tools_0.99ubuntu13.5_all.deb) ... Unpacking replacement initramfs-tools ... Preparing to replace initramfs-tools-bin 0.99ubuntu13 (using .../initramfs-tools-bin_0.99ubuntu13.5_armel.deb) ... Unpacking replacement initramfs-tools-bin ... Preparing to replace patch 2.6.1-3 (using .../patch_2.6.1-3ubuntu0.2_armel.deb) ... Unpacking replacement patch ... Preparing to replace apt-transport-https 0.8.16~exp12ubuntu10 (using .../apt-transport-https_0.8.16~exp12ubuntu10.28_armel.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace binutils 2.22-6ubuntu1 (using .../binutils_2.22-6ubuntu1.4_armel.deb) ... Unpacking replacement binutils ... Preparing to replace dpkg-dev 1.16.1.2ubuntu7 (using .../dpkg-dev_1.16.1.2ubuntu7.9_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace libdpkg-perl 1.16.1.2ubuntu7 (using .../libdpkg-perl_1.16.1.2ubuntu7.9_all.deb) ... Unpacking replacement libdpkg-perl ... Preparing to replace optipng 0.6.4-1 (using .../optipng_0.6.4-1ubuntu0.12.04.1_armel.deb) ... Unpacking replacement optipng ... Preparing to replace pkg-create-dbgsym 0.50 (using .../pkg-create-dbgsym_0.50.2_all.deb) ... Unpacking replacement pkg-create-dbgsym ... Setting up libc-dev-bin (2.15-0ubuntu10.23) ... Setting up linux-libc-dev (3.2.0-144.191) ... Setting up libc6-dev (2.15-0ubuntu10.23) ... Setting up bzip2 (1.0.6-1ubuntu0.2) ... Setting up libdrm2 (2.4.52-1~precise2) ... Setting up libdrm-nouveau1a (2.4.52-1~precise2) ... Setting up libdrm-radeon1 (2.4.52-1~precise2) ... Setting up libelf1 (0.152-1ubuntu3.1) ... Setting up libpcre3 (8.12-4ubuntu0.2) ... Setting up libgcrypt11 (1.5.0-3ubuntu0.9) ... Setting up libtasn1-3 (2.10-1ubuntu1.6) ... Setting up libgnutls26 (2.12.14-5ubuntu3.14) ... Setting up libkrb5support0 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libk5crypto3 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libkrb5-3 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libgssapi-krb5-2 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libidn11 (1.23-2ubuntu0.2) ... Setting up libroken18-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libasn1-8-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libhcrypto4-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libheimbase1-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libwind0-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libhx509-5-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libsqlite3-0 (3.7.9-2ubuntu1.4) ... Setting up libkrb5-26-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libheimntlm0-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libgssapi3-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libsasl2-2 (2.1.25.dfsg1-3ubuntu0.2) ... Setting up libldap-2.4-2 (2.4.28-1.1ubuntu4.9) ... Setting up librtmp0 (2.4~20110711.gitc28f1bab-1ubuntu0.1) ... Setting up openssl (1.0.1-4ubuntu5.43) ... Setting up ca-certificates (20160104ubuntu0.12.04.1) ... Updating certificates in /etc/ssl/certs... 56 added, 35 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up libcurl3-gnutls (7.22.0-3ubuntu4.27) ... Setting up libdbus-1-3 (1.4.18-1ubuntu1.9) ... Setting up libffi6 (3.0.11~rc1-5ubuntu0.1) ... Setting up libglib2.0-0 (2.32.4-0ubuntu1.4) ... No schema files found: doing nothing. Setting up libpng12-0 (1.2.46-3ubuntu4.3) ... Setting up cpio (2.11-7ubuntu3.3) ... Setting up procps (1:3.2.8-11ubuntu6.6) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up initramfs-tools-bin (0.99ubuntu13.5) ... Setting up initramfs-tools (0.99ubuntu13.5) ... update-initramfs: deferring update (trigger activated) Setting up patch (2.6.1-3ubuntu0.2) ... Setting up apt-transport-https (0.8.16~exp12ubuntu10.28) ... Setting up binutils (2.22-6ubuntu1.4) ... Setting up optipng (0.6.4-1ubuntu0.12.04.1) ... Setting up pkg-create-dbgsym (0.50.2) ... Setting up perl-modules (5.14.2-6ubuntu2.9) ... Setting up perl (5.14.2-6ubuntu2.9) ... Setting up libdpkg-perl (1.16.1.2ubuntu7.9) ... Setting up dpkg-dev (1.16.1.2ubuntu7.9) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18887160 armel precise -c chroot:build-PACKAGEBUILD-18887160 --arch=armel --dist=precise --nolog libpam-krb5_4.5-3ubuntu0.1.dsc Initiating build PACKAGEBUILD-18887160 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 2.6.64-176-generic #206-Ubuntu SMP Fri Feb 28 05:03:00 UTC 2020 armv7l sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-014.buildd +==============================================================================+ | libpam-krb5 4.5-3ubuntu0.1 (armel) 24 Mar 2020 13:59 | +==============================================================================+ Package: libpam-krb5 Version: 4.5-3ubuntu0.1 Source Version: 4.5-3ubuntu0.1 Distribution: precise Machine Architecture: arm64 Host Architecture: armel Build Architecture: armel I: NOTICE: Log filtering will replace 'build/libpam-krb5-RlSKMp/libpam-krb5-4.5' with '<>' I: NOTICE: Log filtering will replace 'build/libpam-krb5-RlSKMp' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18887160/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libpam-krb5_4.5-3ubuntu0.1.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<>/resolver-_9bppm/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [214 B] Get:3 copy: ./ Packages [527 B] Ign copy: ./ Translation-en Fetched 2860 B in 0s (122 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 710 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy Authentication warning overridden. Get:1 copy:/<>/resolver-_9bppm/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [710 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 710 B in 0s (55.9 kB/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12174 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy_0.invalid.0_armel.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 8.9.4), heimdal-multidev (>= 1.5.dfsg.1-1~), krb5-multidev (>= 1.9.1+dfsg-2~), libpam0g-dev Filtered Build-Depends: debhelper (>= 8.9.4), heimdal-multidev (>= 1.5.dfsg.1-1~), krb5-multidev (>= 1.9.1+dfsg-2~), libpam0g-dev dpkg-deb: building package `sbuild-build-depends-libpam-krb5-dummy' in `/<>/resolver-JmN0DO/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'. Ign copy: ./ Release.gpg Get:1 copy: ./ Release [2119 B] Get:2 copy: ./ Sources [263 B] Get:3 copy: ./ Packages [578 B] Ign copy: ./ Translation-en Fetched 2960 B in 0s (129 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install libpam-krb5 build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils comerr-dev debhelper dh-apparmor file gettext gettext-base groff-base heimdal-multidev html2text intltool-debian krb5-multidev libcroco3 libgettextpo0 libgssrpc4 libhdb9-heimdal libkadm5clnt-mit8 libkadm5clnt7-heimdal libkadm5srv-mit8 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-6 libkdc2-heimdal libmagic1 libpam0g-dev libpipeline1 libunistring0 libxml2 man-db po-debconf Suggested packages: wamerican wordlist whois vacation doc-base dh-make gettext-doc groff heimdal-docs krb5-doc krb5-user less www-browser libmail-box-perl Recommended packages: curl wget lynx-cur xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils comerr-dev debhelper dh-apparmor file gettext gettext-base groff-base heimdal-multidev html2text intltool-debian krb5-multidev libcroco3 libgettextpo0 libgssrpc4 libhdb9-heimdal libkadm5clnt-mit8 libkadm5clnt7-heimdal libkadm5srv-mit8 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-6 libkdc2-heimdal libmagic1 libpam0g-dev libpipeline1 libunistring0 libxml2 man-db po-debconf sbuild-build-depends-libpam-krb5-dummy 0 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 7059 kB of archives. After this operation, 21.9 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libgssrpc4 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 libpipeline1 libxml2 libcroco3 libunistring0 libgettextpo0 libhdb9-heimdal libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal bsdmainutils libmagic1 file gettext-base groff-base man-db html2text gettext intltool-debian po-debconf dh-apparmor debhelper comerr-dev krb5-multidev libpam0g-dev heimdal-multidev sbuild-build-depends-libpam-krb5-dummy Authentication warning overridden. Get:1 copy:/<>/resolver-JmN0DO/apt_archive/ ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [764 B] Get:2 http://ftpmaster.internal/ubuntu/ precise-security/main libgssrpc4 armel 1.10+dfsg~beta1-2ubuntu0.7 [46.7 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5clnt-mit8 armel 1.10+dfsg~beta1-2ubuntu0.7 [31.2 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise-security/main libkdb5-6 armel 1.10+dfsg~beta1-2ubuntu0.7 [29.6 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise-security/main libkadm5srv-mit8 armel 1.10+dfsg~beta1-2ubuntu0.7 [43.6 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise/main libpipeline1 armel 1.2.1-1 [20.7 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main libcroco3 armel 0.6.5-1 [82.2 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main libunistring0 armel 0.9.3-5 [394 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main bsdmainutils armel 8.2.3ubuntu1 [194 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main groff-base armel 1.21-7 [923 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main man-db armel 2.6.1-2 [702 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main html2text armel 1.3.2a-15 [94.3 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise-security/main dh-apparmor all 2.7.102-0ubuntu3.11 [8866 B] Get:16 http://ftpmaster.internal/ubuntu/ precise/main debhelper all 9.20120115ubuntu3 [616 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise-security/main krb5-multidev armel 1.10+dfsg~beta1-2ubuntu0.7 [124 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise-security/main libpam0g-dev armel 1.1.3-7ubuntu2.3 [111 kB] Get:19 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libxml2 armel 2.7.8.dfsg-5.1ubuntu4.22 [554 kB] Get:20 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libgettextpo0 armel 0.18.1.1-5ubuntu3.1 [99.6 kB] Get:21 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libhdb9-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [50.5 kB] Get:22 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libkadm5clnt7-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [18.0 kB] Get:23 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libkadm5srv8-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [26.2 kB] Get:24 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libkafs0-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [14.3 kB] Get:25 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libkdc2-heimdal armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [53.0 kB] Get:26 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main libmagic1 armel 5.09-2ubuntu0.8 [214 kB] Get:27 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main file armel 5.09-2ubuntu0.8 [19.3 kB] Get:28 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main gettext-base armel 0.18.1.1-5ubuntu3.1 [54.8 kB] Get:29 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main gettext armel 0.18.1.1-5ubuntu3.1 [1047 kB] Get:30 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main comerr-dev armel 2.1-1.42-1ubuntu2.5 [42.6 kB] Get:31 http://private-ppa.buildd/ubuntu-esm/esm/ubuntu/ precise/main heimdal-multidev armel 1.6~git20120311.dfsg.1-2ubuntu0.2 [1202 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7059 kB in 38s (185 kB/s) Selecting previously unselected package libgssrpc4. (Reading database ... 12174 files and directories currently installed.) Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Selecting previously unselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.1-1_armel.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1ubuntu4.22_armel.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.5-1_armel.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_armel.deb) ... Selecting previously unselected package libgettextpo0. Unpacking libgettextpo0 (from .../libgettextpo0_0.18.1.1-5ubuntu3.1_armel.deb) ... Selecting previously unselected package libhdb9-heimdal. Unpacking libhdb9-heimdal (from .../libhdb9-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package libkadm5clnt7-heimdal. Unpacking libkadm5clnt7-heimdal (from .../libkadm5clnt7-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package libkadm5srv8-heimdal. Unpacking libkadm5srv8-heimdal (from .../libkadm5srv8-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package libkafs0-heimdal. Unpacking libkafs0-heimdal (from .../libkafs0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package libkdc2-heimdal. Unpacking libkdc2-heimdal (from .../libkdc2-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3ubuntu1_armel.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2ubuntu0.8_armel.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_5.09-2ubuntu0.8_armel.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5ubuntu3.1_armel.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-7_armel.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.1-2_armel.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_armel.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5ubuntu3.1_armel.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.7.102-0ubuntu3.11_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120115ubuntu3_all.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1ubuntu2.5_armel.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~beta1-2ubuntu0.7_armel.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-7ubuntu2.3_armel.deb) ... Selecting previously unselected package heimdal-multidev. Unpacking heimdal-multidev (from .../heimdal-multidev_1.6~git20120311.dfsg.1-2ubuntu0.2_armel.deb) ... Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy. Unpacking sbuild-build-depends-libpam-krb5-dummy (from .../sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_armel.deb) ... Setting up libgssrpc4 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libkdb5-6 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libkadm5srv-mit8 (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libpipeline1 (1.2.1-1) ... Setting up libxml2 (2.7.8.dfsg-5.1ubuntu4.22) ... Setting up libcroco3 (0.6.5-1) ... Setting up libunistring0 (0.9.3-5) ... Setting up libgettextpo0 (0.18.1.1-5ubuntu3.1) ... Setting up libhdb9-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libkadm5clnt7-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libkadm5srv8-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libkafs0-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up libkdc2-heimdal (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up bsdmainutils (8.2.3ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up libmagic1 (5.09-2ubuntu0.8) ... Setting up file (5.09-2ubuntu0.8) ... Setting up gettext-base (0.18.1.1-5ubuntu3.1) ... Setting up groff-base (1.21-7) ... Setting up man-db (2.6.1-2) ... Building database of manual pages ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5ubuntu3.1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.7.102-0ubuntu3.11) ... Setting up debhelper (9.20120115ubuntu3) ... Setting up comerr-dev (2.1-1.42-1ubuntu2.5) ... Setting up krb5-multidev (1.10+dfsg~beta1-2ubuntu0.7) ... Setting up libpam0g-dev (1.1.3-7ubuntu2.3) ... Setting up heimdal-multidev (1.6~git20120311.dfsg.1-2ubuntu0.2) ... Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 2.6.64-176-generic arm64 (armv7l) Toolchain package versions: binutils_2.22-6ubuntu1.4 dpkg-dev_1.16.1.2ubuntu7.9 g++-4.6_4.6.3-1ubuntu5 gcc-4.6_4.6.3-1ubuntu5 libc6-dev_2.15-0ubuntu10.23 libstdc++6_4.6.3-1ubuntu5 libstdc++6-4.6-dev_4.6.3-1ubuntu5 linux-libc-dev_3.2.0-144.191 Package versions: adduser_3.113ubuntu2 advancecomp_1.15-1 apt_0.8.16~exp12ubuntu10.28 apt-transport-https_0.8.16~exp12ubuntu10.28 base-files_6.5ubuntu6 base-passwd_3.5.24 bash_4.2-2ubuntu2.9 binutils_2.22-6ubuntu1.4 bsdmainutils_8.2.3ubuntu1 bsdutils_1:2.20.1-1ubuntu3 build-essential_11.5ubuntu2 busybox-initramfs_1:1.18.5-1ubuntu4 bzip2_1.0.6-1ubuntu0.2 ca-certificates_20160104ubuntu0.12.04.1 comerr-dev_2.1-1.42-1ubuntu2.5 coreutils_8.13-3ubuntu3.3 cpio_2.11-7ubuntu3.3 cpp_4:4.6.3-1ubuntu5 cpp-4.6_4.6.3-1ubuntu5 dash_0.5.7-2ubuntu2 debconf_1.5.42ubuntu1 debhelper_9.20120115ubuntu3 debianutils_4.2.1ubuntu2 dh-apparmor_2.7.102-0ubuntu3.11 diffutils_1:3.2-1ubuntu1 dpkg_1.16.1.2ubuntu7.9 dpkg-dev_1.16.1.2ubuntu7.9 e2fslibs_1.42-1ubuntu2.5 e2fsprogs_1.42-1ubuntu2.5 fakeroot_1.18.2-1 file_5.09-2ubuntu0.8 findutils_4.4.2-4ubuntu1 g++_4:4.6.3-1ubuntu5 g++-4.6_4.6.3-1ubuntu5 gcc_4:4.6.3-1ubuntu5 gcc-4.6_4.6.3-1ubuntu5 gcc-4.6-base_4.6.3-1ubuntu5 gettext_0.18.1.1-5ubuntu3.1 gettext-base_0.18.1.1-5ubuntu3.1 gnupg_1.4.11-3ubuntu2.12 gpgv_1.4.11-3ubuntu2.12 grep_2.10-1 groff-base_1.21-7 gzip_1.4-1ubuntu2 heimdal-multidev_1.6~git20120311.dfsg.1-2ubuntu0.2 hostname_3.06ubuntu1 html2text_1.3.2a-15 ifupdown_0.7~beta2ubuntu8 initramfs-tools_0.99ubuntu13.5 initramfs-tools-bin_0.99ubuntu13.5 initscripts_2.88dsf-13.10ubuntu11 insserv_1.14.0-2.1ubuntu2 intltool-debian_0.35.0+20060710.1 iproute_20111117-1ubuntu2 klibc-utils_1.5.25-1ubuntu2 krb5-multidev_1.10+dfsg~beta1-2ubuntu0.7 libacl1_2.2.51-5ubuntu1 libapt-pkg4.11_0.8.16~exp5ubuntu14.2 libapt-pkg4.12_0.8.16~exp12ubuntu10.28 libasn1-8-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libattr1_1:2.4.46-5ubuntu1 libblkid1_2.20.1-1ubuntu3 libbz2-1.0_1.0.6-1ubuntu0.2 libc-bin_2.15-0ubuntu10.23 libc-dev-bin_2.15-0ubuntu10.23 libc6_2.15-0ubuntu10.23 libc6-dev_2.15-0ubuntu10.23 libclass-isa-perl_0.36-3 libcomerr2_1.42-1ubuntu2.5 libcroco3_0.6.5-1 libcurl3-gnutls_7.22.0-3ubuntu4.27 libdb5.1_5.1.25-11ubuntu0.1 libdbus-1-3_1.4.18-1ubuntu1.9 libdpkg-perl_1.16.1.2ubuntu7.9 libdrm-intel1_2.4.32-1ubuntu1 libdrm-nouveau1a_2.4.52-1~precise2 libdrm-radeon1_2.4.52-1~precise2 libdrm2_2.4.52-1~precise2 libelf1_0.152-1ubuntu3.1 libffi6_3.0.11~rc1-5ubuntu0.1 libgcc1_1:4.6.3-1ubuntu5 libgcrypt11_1.5.0-3ubuntu0.9 libgdbm3_1.8.3-10 libgettextpo0_0.18.1.1-5ubuntu3.1 libglib2.0-0_2.32.4-0ubuntu1.4 libgmp10_2:5.0.2+dfsg-2ubuntu1 libgnutls26_2.12.14-5ubuntu3.14 libgomp1_4.6.3-1ubuntu5 libgpg-error0_1.10-2ubuntu1 libgssapi-krb5-2_1.10+dfsg~beta1-2ubuntu0.7 libgssapi3-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libgssrpc4_1.10+dfsg~beta1-2ubuntu0.7 libhcrypto4-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libhdb9-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libheimbase1-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libheimntlm0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libhx509-5-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libidn11_1.23-2ubuntu0.2 libk5crypto3_1.10+dfsg~beta1-2ubuntu0.7 libkadm5clnt-mit8_1.10+dfsg~beta1-2ubuntu0.7 libkadm5clnt7-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libkadm5srv-mit8_1.10+dfsg~beta1-2ubuntu0.7 libkadm5srv8-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libkafs0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libkdb5-6_1.10+dfsg~beta1-2ubuntu0.7 libkdc2-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libkeyutils1_1.5.2-2 libklibc_1.5.25-1ubuntu2 libkrb5-26-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libkrb5-3_1.10+dfsg~beta1-2ubuntu0.7 libkrb5support0_1.10+dfsg~beta1-2ubuntu0.7 libldap-2.4-2_2.4.28-1.1ubuntu4.9 liblockfile-bin_1.09-3 liblockfile1_1.09-3 liblzma5_5.1.1alpha+20110809-3 libmagic1_5.09-2ubuntu0.8 libmount1_2.20.1-1ubuntu3 libmpc2_0.9-4 libmpfr4_3.1.0-3ubuntu2 libncurses5_5.9-4 libncursesw5_5.9-4 libnih-dbus1_1.0.3-4ubuntu9 libnih1_1.0.3-4ubuntu9 libp11-kit0_0.12-2ubuntu1 libpam-modules_1.1.3-7ubuntu2.3 libpam-modules-bin_1.1.3-7ubuntu2.3 libpam-runtime_1.1.3-7ubuntu2.3 libpam0g_1.1.3-7ubuntu2.3 libpam0g-dev_1.1.3-7ubuntu2.3 libpciaccess0_0.12.902-1 libpcre3_8.12-4ubuntu0.2 libpipeline1_1.2.1-1 libplymouth2_0.8.2-2ubuntu30 libpng12-0_1.2.46-3ubuntu4.3 libreadline6_6.2-8 libroken18-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 librtmp0_2.4~20110711.gitc28f1bab-1ubuntu0.1 libsasl2-2_2.1.25.dfsg1-3ubuntu0.2 libselinux1_2.1.0-4.1ubuntu1 libslang2_2.2.4-3ubuntu1 libsqlite3-0_3.7.9-2ubuntu1.4 libss2_1.42-1ubuntu2.5 libssl1.0.0_1.0.1-4ubuntu5.43 libstdc++6_4.6.3-1ubuntu5 libstdc++6-4.6-dev_4.6.3-1ubuntu5 libswitch-perl_2.16-2 libtasn1-3_2.10-1ubuntu1.6 libtimedate-perl_1.2000-1 libtinfo5_5.9-4 libudev0_175-0ubuntu9 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20 libuuid1_2.20.1-1ubuntu3 libwind0-heimdal_1.6~git20120311.dfsg.1-2ubuntu0.2 libxml2_2.7.8.dfsg-5.1ubuntu4.22 linux-libc-dev_3.2.0-144.191 locales_2.13+git20120306-3 lockfile-progs_0.1.16 login_1:4.1.4.2+svn3283-3ubuntu5.2 lsb-base_4.0-0ubuntu20 make_3.81-8.1ubuntu1 makedev_2.3.1-89ubuntu2 man-db_2.6.1-2 mawk_1.3.3-17 module-init-tools_3.16-1ubuntu2 mount_2.20.1-1ubuntu3 mountall_2.36 multiarch-support_2.15-0ubuntu10.23 ncurses-base_5.9-4 ncurses-bin_5.9-4 openssl_1.0.1-4ubuntu5.43 optipng_0.6.4-1ubuntu0.12.04.1 passwd_1:4.1.4.2+svn3283-3ubuntu5.2 patch_2.6.1-3ubuntu0.2 perl_5.14.2-6ubuntu2.9 perl-base_5.14.2-6ubuntu2.9 perl-modules_5.14.2-6ubuntu2.9 pkg-create-dbgsym_0.50.2 pkgbinarymangler_116 plymouth_0.8.2-2ubuntu30 po-debconf_1.0.16+nmu2ubuntu1 policyrcd-script-zg2_0.1-2 procps_1:3.2.8-11ubuntu6.6 python-minimal_2.7.3-0ubuntu2 python2.7-minimal_2.7.3-0ubuntu3.15 readline-common_6.2-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.2.1-9 sensible-utils_0.0.6ubuntu2 sysv-rc_2.88dsf-13.10ubuntu11 sysvinit-utils_2.88dsf-13.10ubuntu11 tar_1.26-4ubuntu1.1 tzdata_2019c-0ubuntu0.12.04 ubuntu-keyring_2011.11.21 udev_175-0ubuntu9 upstart_1.5-0ubuntu5 util-linux_2.20.1-1ubuntu3 xz-utils_5.1.1alpha+20110809-3 zlib1g_1:1.2.3.4.dfsg-3ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Tue Mar 24 13:43:26 2020 UTC using RSA key ID 840B1F69 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.5-3ubuntu0.1.dsc dpkg-source: info: extracting libpam-krb5 in libpam-krb5-4.5 dpkg-source: info: unpacking libpam-krb5_4.5.orig.tar.gz dpkg-source: info: unpacking libpam-krb5_4.5-3ubuntu0.1.debian.tar.gz dpkg-source: info: applying debian-changes dpkg-source: info: applying CVE-2020-10595.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18887160 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18887160 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18887160 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: source package libpam-krb5 dpkg-buildpackage: source version 4.5-3ubuntu0.1 dpkg-source --before-build libpam-krb5-4.5 dpkg-buildpackage: host architecture armel dpkg-source: info: using options from libpam-krb5-4.5/debian/source/options: --single-debian-patch fakeroot debian/rules clean dh clean dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory `/<>' rm -rf build-mit build-heimdal make[1]: Leaving directory `/<>' dh_clean debian/rules build dh build dh_testdir debian/rules override_dh_auto_configure make[1]: Entering directory `/<>' mkdir build-mit build-heimdal dh_auto_configure -Bbuild-mit -- --enable-reduced-depends \ --libdir=/lib/arm-linux-gnueabi \ --with-krb5-include=/usr/include/mit-krb5 \ --with-krb5-lib=/usr/lib/arm-linux-gnueabi/mit-krb5 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether gcc and cc understand -c and -o together... yes checking build system type... arm-unknown-linux-gnueabi checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert arm-unknown-linux-gnueabi file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabi file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking size of long... 4 checking for krb5_init_context in -lkrb5... yes checking krb5.h usability... yes checking krb5.h presence... yes checking for krb5.h... yes checking krb5/krb5.h usability... yes checking krb5/krb5.h presence... yes checking for krb5/krb5.h... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... no checking hx509_err.h presence... no checking for hx509_err.h... no checking for krb5_creds.session... no checking for krb5_realm... no checking for krb5_data_free... no checking for krb5_free_default_realm... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... no checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes checking for krb5_get_init_creds_opt_set_pa... yes checking for krb5_init_secure_context... yes checking for krb5_principal_get_realm... no checking for krb5_set_password... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... no checking for krb5_get_init_creds_opt_set_pkinit... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for krb5-config... no checking for kadm5_init_with_password in -lkadm5clnt... no checking for kadm5_init_with_skey_ctx... no checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for strlcat... no checking for strlcpy... no checking for strndup... yes configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_configure -Bbuild-heimdal -- --enable-reduced-depends \ --libdir=/lib/arm-linux-gnueabi \ --with-krb5-include=/usr/include/heimdal \ --with-krb5-lib=/usr/lib/arm-linux-gnueabi/heimdal checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether gcc and cc understand -c and -o together... yes checking build system type... arm-unknown-linux-gnueabi checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert arm-unknown-linux-gnueabi file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabi file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking size of long... 4 checking for krb5_init_context in -lkrb5... yes checking krb5.h usability... yes checking krb5.h presence... yes checking for krb5.h... yes checking krb5/krb5.h usability... no checking krb5/krb5.h presence... no checking for krb5/krb5.h... no checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... yes checking hx509_err.h presence... yes checking for hx509_err.h... yes checking for krb5_creds.session... yes checking for krb5_realm... yes checking for krb5_data_free... yes checking for krb5_free_default_realm... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... no checking for krb5_get_init_creds_opt_set_default_flags... yes checking for krb5_get_init_creds_opt_set_fast_ccache_name... no checking for krb5_get_init_creds_opt_set_pa... no checking for krb5_init_secure_context... no checking for krb5_principal_get_realm... yes checking for krb5_set_password... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... yes checking for krb5_get_init_creds_opt_set_pkinit... yes checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for krb5-config... no checking for kadm5_init_with_password in -lkadm5clnt... no checking for kadm5_init_with_skey_ctx... no checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for strlcat... no checking for strlcpy... no checking for strndup... yes configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory `/<>' debian/rules override_dh_auto_build make[1]: Entering directory `/<>' dh_auto_build -Bbuild-mit make[2]: Entering directory `/<>/build-mit' make all-am make[3]: Entering directory `/<>/build-mit' \ # source='../pam-util/args.c' object='pam-util/args.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o \ # source='../pam-util/logging.c' object='pam-util/logging.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o \ # source='../pam-util/options.c' object='pam-util/options.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o \ # source='../pam-util/vector.c' object='pam-util/vector.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) \ # source='../portable/dummy.c' object='portable/dummy.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o \ # source='../portable/krb5-extra.c' object='portable/krb5-extra.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o \ # source='../portable/issetugid.c' object='portable/issetugid.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o \ # source='../portable/strlcat.c' object='portable/strlcat.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/strlcat.lo ../portable/strlcat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/strlcat.c -fPIC -DPIC -o portable/.libs/strlcat.o \ # source='../portable/strlcpy.c' object='portable/strlcpy.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/strlcpy.lo ../portable/strlcpy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/strlcpy.c -fPIC -DPIC -o portable/.libs/strlcpy.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo portable/strlcat.lo portable/strlcpy.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o portable/.libs/strlcat.o portable/.libs/strlcpy.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) \ # source='../account.c' object='account.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o account.lo ../account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o \ # source='../auth.c' object='auth.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o auth.lo ../auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o \ # source='../cache.c' object='cache.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o \ # source='../context.c' object='context.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o context.lo ../context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o \ # source='../options.c' object='options.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o \ # source='../password.c' object='password.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o password.lo ../password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o \ # source='../prompting.c' object='prompting.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o prompting.lo ../prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o \ # source='../public.c' object='public.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o public.lo ../public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o \ # source='../setcred.c' object='setcred.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o \ # source='../support.c' object='support.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o support.lo ../support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o pam_krb5.la -rpath /lib/arm-linux-gnueabi/security account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/arm-linux-gnueabi/mit-krb5 -lkrb5 -lpam -O2 -Wl,--version-script=../pam_krb5.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory `/<>/build-mit' make[2]: Leaving directory `/<>/build-mit' dh_auto_build -Bbuild-heimdal make[2]: Entering directory `/<>/build-heimdal' make all-am make[3]: Entering directory `/<>/build-heimdal' \ # source='../pam-util/args.c' object='pam-util/args.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o \ # source='../pam-util/logging.c' object='pam-util/logging.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o \ # source='../pam-util/options.c' object='pam-util/options.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o \ # source='../pam-util/vector.c' object='pam-util/vector.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) \ # source='../portable/dummy.c' object='portable/dummy.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o \ # source='../portable/krb5-extra.c' object='portable/krb5-extra.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o \ # source='../portable/issetugid.c' object='portable/issetugid.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o \ # source='../portable/strlcat.c' object='portable/strlcat.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/strlcat.lo ../portable/strlcat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/strlcat.c -fPIC -DPIC -o portable/.libs/strlcat.o \ # source='../portable/strlcpy.c' object='portable/strlcpy.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o portable/strlcpy.lo ../portable/strlcpy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../portable/strlcpy.c -fPIC -DPIC -o portable/.libs/strlcpy.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo portable/strlcat.lo portable/strlcpy.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o portable/.libs/strlcat.o portable/.libs/strlcpy.o libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) \ # source='../account.c' object='account.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o account.lo ../account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o \ # source='../auth.c' object='auth.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o auth.lo ../auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o \ # source='../cache.c' object='cache.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o \ # source='../context.c' object='context.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o context.lo ../context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o \ # source='../options.c' object='options.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o \ # source='../password.c' object='password.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o password.lo ../password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o \ # source='../prompting.c' object='prompting.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o prompting.lo ../prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o \ # source='../public.c' object='public.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o public.lo ../public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o \ # source='../setcred.c' object='setcred.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o \ # source='../support.c' object='support.lo' libtool=yes /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o support.lo ../support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o pam_krb5.la -rpath /lib/arm-linux-gnueabi/security account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/arm-linux-gnueabi/heimdal -lkrb5 -lpam -O2 -Wl,--version-script=../pam_krb5.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory `/<>/build-heimdal' make[2]: Leaving directory `/<>/build-heimdal' make[1]: Leaving directory `/<>' debian/rules override_dh_auto_test make[1]: Entering directory `/<>' dh_auto_test -Bbuild-mit make[2]: Entering directory `/<>/build-mit' make tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/basic-t tests/module/cache-t tests/module/expired-t tests/module/no-cache-t tests/module/password-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strlcat-t tests/portable/strlcpy-t tests/portable/strndup-t make[3]: Entering directory `/<>/build-mit' \ # source='../tests/fakepam/config.c' object='tests/fakepam/config.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c \ # source='../tests/fakepam/data.c' object='tests/fakepam/data.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c \ # source='../tests/fakepam/general.c' object='tests/fakepam/general.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c \ # source='../tests/fakepam/kuserok.c' object='tests/fakepam/kuserok.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c \ # source='../tests/fakepam/logging.c' object='tests/fakepam/logging.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c \ # source='../tests/fakepam/script.c' object='tests/fakepam/script.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ranlib tests/fakepam/libfakepam.a \ # source='tests/tap/basic.c' object='tests/tap/tests_tap_libtap_a-basic.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-mit/../tests -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c \ # source='tests/tap/kadmin.c' object='tests/tap/tests_tap_libtap_a-kadmin.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-mit/../tests -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c \ # source='tests/tap/kerberos.c' object='tests/tap/tests_tap_libtap_a-kerberos.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-mit/../tests -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c \ # source='tests/tap/process.c' object='tests/tap/tests_tap_libtap_a-process.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-mit/../tests -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c \ # source='tests/tap/string.c' object='tests/tap/tests_tap_libtap_a-string.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-mit/../tests -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o ranlib tests/tap/libtap.a \ # source='tests/runtests.c' object='tests/tests_runtests-runtests.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -DSOURCE='"/<>/build-mit/../tests"' -DBUILD='"/<>/build-mit/tests"' -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/runtests tests/tests_runtests-runtests.o -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/runtests tests/tests_runtests-runtests.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 -lpam \ # source='../tests/module/basic-t.c' object='tests/module/basic-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/basic-t tests/module/basic-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/cache-t.c' object='tests/module/cache-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/cache-t tests/module/cache-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/expired-t.c' object='tests/module/expired-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/expired-t tests/module/expired-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/no-cache-t.c' object='tests/module/no-cache-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/password-t.c' object='tests/module/password-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/password-t tests/module/password-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/args-t.c' object='tests/pam-util/args-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/fakepam-t.c' object='tests/pam-util/fakepam-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/pam-util/logging-t.c' object='tests/pam-util/logging-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/options-t.c' object='tests/pam-util/options-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/vector-t.c' object='tests/pam-util/vector-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/asprintf-t.c' object='tests/portable/asprintf-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c \ # source='../tests/portable/asprintf.c' object='tests/portable/asprintf.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/mkstemp-t.c' object='tests/portable/mkstemp-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c \ # source='../tests/portable/mkstemp.c' object='tests/portable/mkstemp.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/snprintf-t.c' object='tests/portable/snprintf-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c \ # source='../tests/portable/snprintf.c' object='tests/portable/snprintf.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strlcat-t.c' object='tests/portable/strlcat-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcat-t.o ../tests/portable/strlcat-t.c \ # source='../tests/portable/strlcat.c' object='tests/portable/strlcat.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcat.o ../tests/portable/strlcat.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strlcpy-t.c' object='tests/portable/strlcpy-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcpy-t.o ../tests/portable/strlcpy-t.c \ # source='../tests/portable/strlcpy.c' object='tests/portable/strlcpy.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcpy.o ../tests/portable/strlcpy.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strndup-t.c' object='tests/portable/strndup-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c \ # source='../tests/portable/strndup.c' object='tests/portable/strndup.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/mit-krb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/arm-linux-gnueabi/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory `/<>/build-mit' make check-local make[3]: Entering directory `/<>/build-mit' cd tests && ./runtests /<>/build-mit/../tests/TESTS Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. module/basic............ok module/cache............skipped (Kerberos tests not configured) module/expired..........skipped (Kerberos tests not configured) module/no-cache.........skipped (Kerberos tests not configured) module/password.........skipped (Kerberos tests not configured) pam-util/args...........ok pam-util/fakepam........ok pam-util/logging........ok pam-util/options........ok pam-util/vector.........ok portable/asprintf.......ok portable/mkstemp........ok portable/snprintf.......ok portable/strlcat........ok portable/strlcpy........ok portable/strndup........ok All tests successful, 4 tests skipped. Files=16, Tests=1424, 0.06 seconds (0.01 usr + 0.01 sys = 0.02 CPU) make[3]: Leaving directory `/<>/build-mit' make[2]: Leaving directory `/<>/build-mit' dh_auto_test -Bbuild-heimdal make[2]: Entering directory `/<>/build-heimdal' make tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/basic-t tests/module/cache-t tests/module/expired-t tests/module/no-cache-t tests/module/password-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strlcat-t tests/portable/strlcpy-t tests/portable/strndup-t make[3]: Entering directory `/<>/build-heimdal' \ # source='../tests/fakepam/config.c' object='tests/fakepam/config.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c \ # source='../tests/fakepam/data.c' object='tests/fakepam/data.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c \ # source='../tests/fakepam/general.c' object='tests/fakepam/general.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c \ # source='../tests/fakepam/kuserok.c' object='tests/fakepam/kuserok.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c \ # source='../tests/fakepam/logging.c' object='tests/fakepam/logging.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c \ # source='../tests/fakepam/script.c' object='tests/fakepam/script.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o ranlib tests/fakepam/libfakepam.a \ # source='tests/tap/basic.c' object='tests/tap/tests_tap_libtap_a-basic.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-heimdal/../tests -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c \ # source='tests/tap/kadmin.c' object='tests/tap/tests_tap_libtap_a-kadmin.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-heimdal/../tests -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c \ # source='tests/tap/kerberos.c' object='tests/tap/tests_tap_libtap_a-kerberos.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-heimdal/../tests -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c \ # source='tests/tap/process.c' object='tests/tap/tests_tap_libtap_a-process.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-heimdal/../tests -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c \ # source='tests/tap/string.c' object='tests/tap/tests_tap_libtap_a-string.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/<>/build-heimdal/../tests -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c rm -f tests/tap/libtap.a ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o ranlib tests/tap/libtap.a \ # source='tests/runtests.c' object='tests/tests_runtests-runtests.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -DSOURCE='"/<>/build-heimdal/../tests"' -DBUILD='"/<>/build-heimdal/tests"' -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/runtests tests/tests_runtests-runtests.o -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/runtests tests/tests_runtests-runtests.o -L/usr/lib/arm-linux-gnueabi/heimdal -lpam \ # source='../tests/module/basic-t.c' object='tests/module/basic-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/basic-t tests/module/basic-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/cache-t.c' object='tests/module/cache-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/cache-t tests/module/cache-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/expired-t.c' object='tests/module/expired-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/expired-t tests/module/expired-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/no-cache-t.c' object='tests/module/no-cache-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/module/password-t.c' object='tests/module/password-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/module/password-t tests/module/password-t.o account.lo auth.lo cache.lo context.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/auth.o .libs/cache.o .libs/context.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/args-t.c' object='tests/pam-util/args-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/fakepam-t.c' object='tests/pam-util/fakepam-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/pam-util/logging-t.c' object='tests/pam-util/logging-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/options-t.c' object='tests/pam-util/options-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam \ # source='../tests/pam-util/vector-t.c' object='tests/pam-util/vector-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/arm-linux-gnueabi/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/asprintf-t.c' object='tests/portable/asprintf-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c \ # source='../tests/portable/asprintf.c' object='tests/portable/asprintf.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/mkstemp-t.c' object='tests/portable/mkstemp-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c \ # source='../tests/portable/mkstemp.c' object='tests/portable/mkstemp.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/snprintf-t.c' object='tests/portable/snprintf-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c \ # source='../tests/portable/snprintf.c' object='tests/portable/snprintf.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strlcat-t.c' object='tests/portable/strlcat-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcat-t.o ../tests/portable/strlcat-t.c \ # source='../tests/portable/strlcat.c' object='tests/portable/strlcat.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcat.o ../tests/portable/strlcat.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strlcpy-t.c' object='tests/portable/strlcpy-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcpy-t.o ../tests/portable/strlcpy-t.c \ # source='../tests/portable/strlcpy.c' object='tests/portable/strlcpy.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strlcpy.o ../tests/portable/strlcpy.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam \ # source='../tests/portable/strndup-t.c' object='tests/portable/strndup-t.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c \ # source='../tests/portable/strndup.c' object='tests/portable/strndup.o' libtool=no gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -L/usr/lib/arm-linux-gnueabi/heimdal -Wl,-Bsymbolic-functions -Wl,-z,relro -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/arm-linux-gnueabi/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory `/<>/build-heimdal' make check-local make[3]: Entering directory `/<>/build-heimdal' cd tests && ./runtests /<>/build-heimdal/../tests/TESTS Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. module/basic............ok module/cache............skipped (Kerberos tests not configured) module/expired..........skipped (Kerberos tests not configured) module/no-cache.........skipped (Kerberos tests not configured) module/password.........skipped (Kerberos tests not configured) pam-util/args...........ok pam-util/fakepam........ok pam-util/logging........ok pam-util/options........ok pam-util/vector.........ok portable/asprintf.......ok portable/mkstemp........ok portable/snprintf.......ok portable/strlcat........ok portable/strlcpy........ok portable/strndup........ok All tests successful, 4 tests skipped. Files=16, Tests=1424, 0.10 seconds (0.01 usr + 0.03 sys = 0.04 CPU) make[3]: Leaving directory `/<>/build-heimdal' make[2]: Leaving directory `/<>/build-heimdal' make[1]: Leaving directory `/<>' fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory `/<>' dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5 make[2]: Entering directory `/<>/build-mit' make[3]: Entering directory `/<>/build-mit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/<>/debian/libpam-krb5/usr/share/man/man5" /usr/bin/install -c -m 644 ../pam_krb5.5 '/<>/debian/libpam-krb5/usr/share/man/man5' test -z "/lib/arm-linux-gnueabi/security" || /bin/mkdir -p "/<>/debian/libpam-krb5/lib/arm-linux-gnueabi/security" /bin/bash ./libtool --mode=install /usr/bin/install -c pam_krb5.la '/<>/debian/libpam-krb5/lib/arm-linux-gnueabi/security' libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<>/debian/libpam-krb5/lib/arm-linux-gnueabi/security/pam_krb5.so libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<>/debian/libpam-krb5/lib/arm-linux-gnueabi/security/pam_krb5.la libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabi/security' make[3]: Leaving directory `/<>/build-mit' make[2]: Leaving directory `/<>/build-mit' dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal make[2]: Entering directory `/<>/build-heimdal' make[3]: Entering directory `/<>/build-heimdal' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/<>/debian/libpam-heimdal/usr/share/man/man5" /usr/bin/install -c -m 644 ../pam_krb5.5 '/<>/debian/libpam-heimdal/usr/share/man/man5' test -z "/lib/arm-linux-gnueabi/security" || /bin/mkdir -p "/<>/debian/libpam-heimdal/lib/arm-linux-gnueabi/security" /bin/bash ./libtool --mode=install /usr/bin/install -c pam_krb5.la '/<>/debian/libpam-heimdal/lib/arm-linux-gnueabi/security' libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<>/debian/libpam-heimdal/lib/arm-linux-gnueabi/security/pam_krb5.so libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<>/debian/libpam-heimdal/lib/arm-linux-gnueabi/security/pam_krb5.la libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabi/security' make[3]: Leaving directory `/<>/build-heimdal' make[2]: Leaving directory `/<>/build-heimdal' rm debian/libpam-*/lib/*/security/*.la chmod 644 debian/libpam-*/lib/*/security/*.so install -d debian/libpam-krb5/usr/share/pam-configs install -d debian/libpam-heimdal/usr/share/pam-configs install -m 644 debian/pam-auth-update \ debian/libpam-krb5/usr/share/pam-configs/krb5 install -m 644 debian/pam-auth-update \ debian/libpam-heimdal/usr/share/pam-configs/krb5 make[1]: Leaving directory `/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory `/<>' dh_installchangelogs NEWS make[1]: Leaving directory `/<>' dh_installexamples -a dh_installman -a dh_installcatalogs -a dh_installcron -a dh_installdebconf -a dh_installemacsen -a dh_installifupdown -a dh_installinfo -a dh_installinit -a dh_installmenu -a dh_installmime -a dh_installmodules -a dh_installlogcheck -a dh_installlogrotate -a dh_installpam -a dh_installppp -a dh_installudev -a dh_installwm -a dh_installxfonts -a dh_installgsettings -a dh_bugfiles -a dh_ucf -a dh_lintian -a dh_gconf -a dh_icons -a dh_perl -a dh_usrlocal -a dh_link -a dh_compress -a dh_fixperms -a dh_strip -a dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: libpam-krb5 libpam-heimdal dh_strip debug symbol extraction: packages to act on: libpam-krb5 libpam-heimdal dh_strip debug symbol extraction: ignored packages: pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform armel: libpam-krb5 libpam-heimdal dh_gencontrol debug symbol wrapper: packages to act on: libpam-krb5 libpam-heimdal dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package libpam-krb5 (pkgdir debian/libpam-krb5, ddeb package dir debian/libpam-krb5-dbgsym) dh_gencontrol debug symbol wrapper: building libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb dpkg-deb: warning: 'debian/libpam-krb5-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-krb5-dbgsym' in `../libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb admin extra dh_gencontrol debug symbol wrapper: processing package libpam-heimdal (pkgdir debian/libpam-heimdal, ddeb package dir debian/libpam-heimdal-dbgsym) dh_gencontrol debug symbol wrapper: building libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb dpkg-deb: warning: 'debian/libpam-heimdal-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-heimdal-dbgsym' in `../libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb admin extra dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libpam-krb5 (in debian/libpam-krb5); do_strip: 1, oemstrip: pkgstriptranslations: libpam-krb5 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-krb5/DEBIAN/control, package libpam-krb5, directory debian/libpam-krb5 .. removing usr/share/doc/libpam-krb5/changelog.gz pkgstripfiles: Truncating usr/share/doc/libpam-krb5/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libpam-krb5 took 0 s dpkg-deb: warning: 'debian/libpam-krb5/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-krb5' in `../libpam-krb5_4.5-3ubuntu0.1_armel.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libpam-heimdal (in debian/libpam-heimdal); do_strip: 1, oemstrip: pkgstriptranslations: libpam-heimdal does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-heimdal/DEBIAN/control, package libpam-heimdal, directory debian/libpam-heimdal .. removing usr/share/doc/libpam-heimdal/changelog.gz pkgstripfiles: Truncating usr/share/doc/libpam-heimdal/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libpam-heimdal took 0 s dpkg-deb: warning: 'debian/libpam-heimdal/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-heimdal' in `../libpam-heimdal_4.5-3ubuntu0.1_armel.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../libpam-krb5_4.5-3ubuntu0.1_armel.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build libpam-krb5-4.5 dpkg-source: info: using options from libpam-krb5-4.5/debian/source/options: --single-debian-patch dpkg-buildpackage: binary only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20200324-1402 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libpam-krb5_4.5-3ubuntu0.1_armel.changes: ----------------------------------------- Format: 1.8 Date: Tue, 24 Mar 2020 09:02:18 -0300 Source: libpam-krb5 Binary: libpam-krb5 libpam-heimdal Architecture: armel Version: 4.5-3ubuntu0.1 Distribution: precise Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: libpam-heimdal - PAM module for Heimdal Kerberos libpam-krb5 - PAM module for MIT Kerberos Changes: libpam-krb5 (4.5-3ubuntu0.1) precise-security; urgency=medium . * SECURITY UPDATE: One-byte buffer overflow - debian/patches/CVE-2020-10595.patch: checks prompts[i].reply->length boundaries in prompting.c. - CVE-2020-10595 Checksums-Sha1: 4b1c946460a57f4c76bad5a2e145f0edfeda5345 56172 libpam-krb5_4.5-3ubuntu0.1_armel.deb 98e57d574f69afb9bf6e7c5aab52a1b62fb13712 54098 libpam-heimdal_4.5-3ubuntu0.1_armel.deb f1083ad6d4644c56e4f0d5c77a6f4c5f9d4c5d6d 34452 libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb 03bca1f68d3a879c2d3f68edb05453229cb1f9ce 40222 libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb Checksums-Sha256: a624d6511ee5e864b1d1760d7e7461f979cdc5c60f4327af85aa4e229225b308 56172 libpam-krb5_4.5-3ubuntu0.1_armel.deb 618041c3dcf79263d6611c2eda900b49798a5bd007237f35a9e21fd6f5c29e99 54098 libpam-heimdal_4.5-3ubuntu0.1_armel.deb 211b0b02a3ff724932434b187eeabf431babe11f57607839d469df562923ae13 34452 libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb 88cefd30b9683e60775df8f01a1c00dfa3f4c5472eaa30d38d9171d883d4a1e2 40222 libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb Files: ecd99179f880c0d16a3f8d2480359533 56172 admin optional libpam-krb5_4.5-3ubuntu0.1_armel.deb aebfa233ea548d866cf42f18fada96b3 54098 admin extra libpam-heimdal_4.5-3ubuntu0.1_armel.deb 7da21fbc78a99e916aff88e728140daa 34452 admin extra libpam-krb5-dbgsym_4.5-3ubuntu0.1_armel.ddeb 5eab75a1d5c11429e8fa98933a0c5fd3 40222 admin extra libpam-heimdal-dbgsym_4.5-3ubuntu0.1_armel.ddeb Original-Maintainer: Russ Allbery +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-krb5_4.5-3ubuntu0.1_armel.deb ------------------------------------ new debian package, version 2.0. size 56172 bytes: control archive=1383 bytes. 783 bytes, 18 lines control 642 bytes, 9 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-krb5 Version: 4.5-3ubuntu0.1 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 154 Pre-Depends: multiarch-support Depends: libc6 (>= 2.8), libkrb5-3 (>= 1.8+dfsg), libpam0g (>= 1.1.3-2~), krb5-config, libpam-runtime (>= 1.0.1-6~) Conflicts: libpam-heimdal Section: admin Priority: optional Multi-Arch: same Homepage: http://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for MIT Kerberos A Kerberos PAM module build against the MIT Kerberos libraries. It supports authenticating against a Kerberos v5 KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. Original-Maintainer: Russ Allbery drwxr-xr-x root/root 0 2020-03-24 14:02 ./ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/arm-linux-gnueabi/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/arm-linux-gnueabi/security/ -rw-r--r-- root/root 34568 2020-03-24 14:02 ./lib/arm-linux-gnueabi/security/pam_krb5.so drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/doc/libpam-krb5/ -rw-r--r-- root/root 672 2012-01-03 21:38 ./usr/share/doc/libpam-krb5/NEWS.Debian.gz -rw-r--r-- root/root 1825 2012-01-03 21:38 ./usr/share/doc/libpam-krb5/README.Debian.gz -rw-r--r-- root/root 9500 2011-12-25 00:54 ./usr/share/doc/libpam-krb5/README.gz -rw-r--r-- root/root 3218 2011-12-25 00:54 ./usr/share/doc/libpam-krb5/TODO -rw-r--r-- root/root 2573 2020-03-24 14:02 ./usr/share/doc/libpam-krb5/changelog.Debian.gz -rw-r--r-- root/root 18469 2012-01-03 21:38 ./usr/share/doc/libpam-krb5/copyright drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/man/man5/ -rw-r--r-- root/root 13998 2020-03-24 14:02 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2020-03-24 14:02 ./usr/share/pam-configs/krb5 libpam-heimdal_4.5-3ubuntu0.1_armel.deb --------------------------------------- new debian package, version 2.0. size 54098 bytes: control archive=1373 bytes. 820 bytes, 19 lines control 580 bytes, 8 lines md5sums 46 bytes, 6 lines * postinst #!/bin/sh 668 bytes, 20 lines * prerm #!/bin/sh Package: libpam-heimdal Source: libpam-krb5 Version: 4.5-3ubuntu0.1 Architecture: armel Maintainer: Ubuntu Developers Installed-Size: 148 Pre-Depends: multiarch-support Depends: libc6 (>= 2.8), libkrb5-26-heimdal (>= 1.5~pre2+git20110720), libpam0g (>= 1.1.3-2~), krb5-config, libpam-runtime (>= 1.0.1-6~) Conflicts: libpam-krb5 Section: admin Priority: extra Multi-Arch: same Homepage: http://www.eyrie.org/~eagle/software/pam-krb5/ Description: PAM module for Heimdal Kerberos A Kerberos PAM module build against the Heimdal libraries. It supports authenticating against a Kerberos v5 KDC, obtaining tickets and populating an initial ticket cache, authorizing users via a ~/.k5login file, and changing Kerberos passwords. Original-Maintainer: Russ Allbery drwxr-xr-x root/root 0 2020-03-24 14:02 ./ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/arm-linux-gnueabi/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./lib/arm-linux-gnueabi/security/ -rw-r--r-- root/root 30464 2020-03-24 14:02 ./lib/arm-linux-gnueabi/security/pam_krb5.so drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/doc/libpam-heimdal/ -rw-r--r-- root/root 673 2012-01-03 21:38 ./usr/share/doc/libpam-heimdal/NEWS.Debian.gz -rw-r--r-- root/root 9500 2011-12-25 00:54 ./usr/share/doc/libpam-heimdal/README.gz -rw-r--r-- root/root 3218 2011-12-25 00:54 ./usr/share/doc/libpam-heimdal/TODO -rw-r--r-- root/root 2573 2020-03-24 14:02 ./usr/share/doc/libpam-heimdal/changelog.Debian.gz -rw-r--r-- root/root 18469 2012-01-03 21:38 ./usr/share/doc/libpam-heimdal/copyright drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/man/ drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/man/man5/ -rw-r--r-- root/root 13998 2020-03-24 14:02 ./usr/share/man/man5/pam_krb5.5.gz drwxr-xr-x root/root 0 2020-03-24 14:02 ./usr/share/pam-configs/ -rw-r--r-- root/root 599 2020-03-24 14:02 ./usr/share/pam-configs/krb5 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armel Build-Space: 10764 Build-Time: 102 Distribution: precise Host Architecture: armel Install-Time: 47 Job: libpam-krb5_4.5-3ubuntu0.1.dsc Machine Architecture: arm64 Package: libpam-krb5 Package-Time: 153 Source-Version: 4.5-3ubuntu0.1 Space: 10764 Status: successful Version: 4.5-3ubuntu0.1 -------------------------------------------------------------------------------- Finished at 20200324-1402 Build needed 00:02:33, 10764k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=precise --arch=armel PACKAGEBUILD-18887160 Scanning for processes to kill in build PACKAGEBUILD-18887160