https://launchpad.net/~ubuntu-security/+archive/ubuntu/ppa/+build/27628261 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-044 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 10 Jan 14:49:19 ntpdate[1886]: adjust time server 10.131.248.1 offset 0.001001 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 --image-type chroot /home/buildd/filecache-default/a4f19794b075eccea03f951713a4a7249439bc69 Creating target for build PACKAGEBUILD-27628261 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 Starting target for build PACKAGEBUILD-27628261 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 'deb http://private-ppa.buildd/ubuntu-security/ppa/ubuntu mantic main' 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' Overriding sources.list in build-PACKAGEBUILD-27628261 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 Adding trusted keys to build-PACKAGEBUILD-27628261 pub rsa1024/68EB41BCD9324F71 2009-01-21 [SC] Key fingerprint = 0106 17AA B10A 1F0D 90CD 3E0C 68EB 41BC D932 4F71 uid Launchpad Private PPA for Ubuntu Security Team RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 Updating target for build PACKAGEBUILD-27628261 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [256 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [109 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main i386 Packages [1040 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main Translation-en [517 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/universe i386 Packages [8339 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5951 kB] Get:7 http://ftpmaster.internal/ubuntu mantic-security/main i386 Packages [96.3 kB] Get:8 http://ftpmaster.internal/ubuntu mantic-security/main Translation-en [52.8 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-security/universe i386 Packages [40.4 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-security/universe Translation-en [27.8 kB] Get:11 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu mantic InRelease [23.8 kB] Get:12 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu mantic/main i386 Packages [2332 B] Get:13 http://private-ppa.buildd/ubuntu-security/ppa/ubuntu mantic/main Translation-en [6480 B] Fetched 16.5 MB in 2s (7833 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: base-files bsdextrautils bsdutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libfdisk1 libgcrypt20 libgnutls30 libmount1 libperl5.36 libproc2-0 libsmartcols1 libsqlite3-0 libssl3 libuuid1 linux-libc-dev mount openssl perl perl-base perl-modules-5.36 procps tar util-linux uuid-runtime 28 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 25.5 MB of archives. After this operation, 313 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main i386 libc6-dev i386 2.38-1ubuntu6 [1847 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main i386 libc-dev-bin i386 2.38-1ubuntu6 [20.5 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-security/main i386 linux-libc-dev i386 6.5.0-14.14 [1565 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 libc6 i386 2.38-1ubuntu6 [2999 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 base-files i386 13ubuntu2 [74.1 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main i386 bsdutils i386 1:2.39.1-4ubuntu2 [112 kB] Get:7 http://ftpmaster.internal/ubuntu mantic-security/main i386 libperl5.36 i386 5.36.0-9ubuntu1.1 [4354 kB] Get:8 http://ftpmaster.internal/ubuntu mantic-security/main i386 perl i386 5.36.0-9ubuntu1.1 [235 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-security/main i386 perl-base i386 5.36.0-9ubuntu1.1 [1846 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-security/main i386 perl-modules-5.36 all 5.36.0-9ubuntu1.1 [2984 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-security/main i386 tar i386 1.34+dfsg-1.2ubuntu1.1 [323 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 util-linux i386 2.39.1-4ubuntu2 [1333 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 libc-bin i386 2.38-1ubuntu6 [668 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 mount i386 2.39.1-4ubuntu2 [149 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 libsmartcols1 i386 2.39.1-4ubuntu2 [135 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main i386 libuuid1 i386 2.39.1-4ubuntu2 [35.0 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main i386 uuid-runtime i386 2.39.1-4ubuntu2 [45.9 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 libblkid1 i386 2.39.1-4ubuntu2 [190 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main i386 libgcrypt20 i386 1.10.2-3ubuntu1 [504 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 libmount1 i386 2.39.1-4ubuntu2 [199 kB] Get:21 http://ftpmaster.internal/ubuntu mantic-security/main i386 libgnutls30 i386 3.8.1-4ubuntu1.1 [1007 kB] Get:22 http://ftpmaster.internal/ubuntu mantic-security/main i386 libproc2-0 i386 2:4.0.3-1ubuntu1.23.10.1 [60.1 kB] Get:23 http://ftpmaster.internal/ubuntu mantic-security/main i386 procps i386 2:4.0.3-1ubuntu1.23.10.1 [609 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 libfdisk1 i386 2.39.1-4ubuntu2 [226 kB] Get:25 http://ftpmaster.internal/ubuntu mantic-security/main i386 libsqlite3-0 i386 3.42.0-1ubuntu0.1 [750 kB] Get:26 http://ftpmaster.internal/ubuntu mantic-security/main i386 libssl3 i386 3.0.10-1ubuntu2.1 [1933 kB] Get:27 http://ftpmaster.internal/ubuntu mantic-security/main i386 openssl i386 3.0.10-1ubuntu2.1 [1194 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 bsdextrautils i386 2.39.1-4ubuntu2 [91.7 kB] Preconfiguring packages ... Fetched 25.5 MB in 0s (75.7 MB/s) (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.38-1ubuntu6_i386.deb ... Unpacking libc6-dev:i386 (2.38-1ubuntu6) over (2.38-1ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.38-1ubuntu6_i386.deb ... Unpacking libc-dev-bin (2.38-1ubuntu6) over (2.38-1ubuntu4) ... Preparing to unpack .../linux-libc-dev_6.5.0-14.14_i386.deb ... Unpacking linux-libc-dev:i386 (6.5.0-14.14) over (6.5.0-5.5) ... Preparing to unpack .../libc6_2.38-1ubuntu6_i386.deb ... Unpacking libc6:i386 (2.38-1ubuntu6) over (2.38-1ubuntu4) ... Setting up libc6:i386 (2.38-1ubuntu6) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu2_i386.deb ... Unpacking base-files (13ubuntu2) over (13ubuntu1) ... Setting up base-files (13ubuntu2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.1-4ubuntu2_i386.deb ... Unpacking bsdutils (1:2.39.1-4ubuntu2) over (1:2.39.1-4ubuntu1) ... Setting up bsdutils (1:2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-9ubuntu1.1_i386.deb ... Unpacking libperl5.36:i386 (5.36.0-9ubuntu1.1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../perl_5.36.0-9ubuntu1.1_i386.deb ... Unpacking perl (5.36.0-9ubuntu1.1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../perl-base_5.36.0-9ubuntu1.1_i386.deb ... Unpacking perl-base (5.36.0-9ubuntu1.1) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.36.0-9ubuntu1.1) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-9ubuntu1.1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-9ubuntu1.1) over (5.36.0-9ubuntu1) ... Preparing to unpack .../tar_1.34+dfsg-1.2ubuntu1.1_i386.deb ... Unpacking tar (1.34+dfsg-1.2ubuntu1.1) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.34+dfsg-1.2ubuntu1.1) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.1-4ubuntu2_i386.deb ... Unpacking util-linux (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up util-linux (2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-1ubuntu6_i386.deb ... Unpacking libc-bin (2.38-1ubuntu6) over (2.38-1ubuntu4) ... Setting up libc-bin (2.38-1ubuntu6) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../mount_2.39.1-4ubuntu2_i386.deb ... Unpacking mount (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.1-4ubuntu2_i386.deb ... Unpacking libsmartcols1:i386 (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up libsmartcols1:i386 (2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libuuid1_2.39.1-4ubuntu2_i386.deb ... Unpacking libuuid1:i386 (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up libuuid1:i386 (2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.1-4ubuntu2_i386.deb ... Unpacking uuid-runtime (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Preparing to unpack .../libblkid1_2.39.1-4ubuntu2_i386.deb ... Unpacking libblkid1:i386 (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up libblkid1:i386 (2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.2-3ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.10.2-3ubuntu1) over (1.10.2-2ubuntu1) ... Setting up libgcrypt20:i386 (1.10.2-3ubuntu1) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.1-4ubuntu2_i386.deb ... Unpacking libmount1:i386 (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up libmount1:i386 (2.39.1-4ubuntu2) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-4ubuntu1.1_i386.deb ... Unpacking libgnutls30:i386 (3.8.1-4ubuntu1.1) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:i386 (3.8.1-4ubuntu1.1) ... (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../0-libproc2-0_2%3a4.0.3-1ubuntu1.23.10.1_i386.deb ... Unpacking libproc2-0:i386 (2:4.0.3-1ubuntu1.23.10.1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../1-procps_2%3a4.0.3-1ubuntu1.23.10.1_i386.deb ... Unpacking procps (2:4.0.3-1ubuntu1.23.10.1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../2-libfdisk1_2.39.1-4ubuntu2_i386.deb ... Unpacking libfdisk1:i386 (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Preparing to unpack .../3-libsqlite3-0_3.42.0-1ubuntu0.1_i386.deb ... Unpacking libsqlite3-0:i386 (3.42.0-1ubuntu0.1) over (3.42.0-1) ... Preparing to unpack .../4-libssl3_3.0.10-1ubuntu2.1_i386.deb ... Unpacking libssl3:i386 (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Preparing to unpack .../5-openssl_3.0.10-1ubuntu2.1_i386.deb ... Unpacking openssl (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Preparing to unpack .../6-bsdextrautils_2.39.1-4ubuntu2_i386.deb ... Unpacking bsdextrautils (2.39.1-4ubuntu2) over (2.39.1-4ubuntu1) ... Setting up bsdextrautils (2.39.1-4ubuntu2) ... Setting up libsqlite3-0:i386 (3.42.0-1ubuntu0.1) ... Setting up libssl3:i386 (3.0.10-1ubuntu2.1) ... Setting up linux-libc-dev:i386 (6.5.0-14.14) ... Setting up perl-modules-5.36 (5.36.0-9ubuntu1.1) ... Setting up libproc2-0:i386 (2:4.0.3-1ubuntu1.23.10.1) ... Setting up libfdisk1:i386 (2.39.1-4ubuntu2) ... Setting up mount (2.39.1-4ubuntu2) ... Setting up uuid-runtime (2.39.1-4ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up procps (2:4.0.3-1ubuntu1.23.10.1) ... Setting up libc-dev-bin (2.38-1ubuntu6) ... Setting up openssl (3.0.10-1ubuntu2.1) ... Setting up libperl5.36:i386 (5.36.0-9ubuntu1.1) ... Setting up perl (5.36.0-9ubuntu1.1) ... Setting up libc6-dev:i386 (2.38-1ubuntu6) ... Processing triggers for libc-bin (2.38-1ubuntu6) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27628261 i386 mantic -c chroot:build-PACKAGEBUILD-27628261 --arch=i386 --dist=mantic --nolog pam_1.5.2-6ubuntu1.1.dsc Initiating build PACKAGEBUILD-27628261 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 i686 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-044.buildd +==============================================================================+ | pam 1.5.2-6ubuntu1.1 (i386) Wed, 10 Jan 2024 14:49:32 +0000 | +==============================================================================+ Package: pam Version: 1.5.2-6ubuntu1.1 Source Version: 1.5.2-6ubuntu1.1 Distribution: mantic Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27628261/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/pam-0lhOAE/resolver-QW1Sna' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- pam_1.5.2-6ubuntu1.1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/pam-0lhOAE/pam-1.5.2' with '<>' I: NOTICE: Log filtering will replace 'build/pam-0lhOAE' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libcrypt-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev Filtered Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libcrypt-dev, libselinux1-dev, po-debconf, dh-autoreconf, autopoint, libaudit-dev, pkg-config, libfl-dev, libfl-dev, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m, build-essential, fakeroot Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [517 B] Get:5 copy:/<>/apt_archive ./ Packages [572 B] Fetched 2046 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n liblocale-gettext-perl libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl openssl psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz ed file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdb-dev libdb5.3-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1 libicu72 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf quilt sgml-base sgml-data w3m xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan bison flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less libmail-box-perl default-mta | mail-transport-agent graphviz procmail sgml-base-doc perlsgml w3-recs opensp brotli cmigemo compface dict dict-wn dictd libsixel-bin mailcap media-types w3m-el w3m-img wget | curl xdg-utils xsel Recommended packages: curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl less The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper debugedit dh-autoreconf dh-exec dh-strip-nondeterminism diffstat docbook-xml docbook-xsl dwz ed file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdb-dev libdb5.3-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libfl-dev libfl2 libgc1 libicu72 libmagic-mgc libmagic1 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libselinux1-dev libsepol-dev libsub-override-perl libtool libuchardet0 libxml2 libxml2-utils libxslt1.1 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf quilt sbuild-build-depends-main-dummy sgml-base sgml-data w3m xml-core xsltproc 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. Need to get 25.6 MB of archives. After this operation, 104 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [792 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main i386 m4 i386 1.4.19-3 [266 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main i386 flex i386 2.6.4-8.2 [296 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 sgml-base all 1.31 [11.4 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 libelf1 i386 0.189-4 [60.1 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main i386 libicu72 i386 72.1-3ubuntu3 [11.0 MB] Get:7 http://ftpmaster.internal/ubuntu mantic/main i386 libxml2 i386 2.9.14+dfsg-1.3 [715 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main i386 ed i386 1.19-1 [55.5 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic-mgc i386 1:5.44-3 [293 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic1 i386 1:5.44-3 [97.8 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main i386 file i386 1:5.44-3 [22.0 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 gettext-base i386 0.21-13 [43.2 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 libuchardet0 i386 0.0.7-1build2 [79.3 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 groff-base i386 1.23.0-2 [1049 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 libpipeline1 i386 1.5.7-1 [33.0 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main i386 man-db i386 2.11.2-3 [1230 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main i386 autoconf all 2.71-3 [339 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 autotools-dev all 20220109.1 [44.9 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main i386 automake all 1:1.16.5-1.3 [558 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 autopoint all 0.21-13 [422 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main i386 libdebhelper-perl all 13.11.6ubuntu1 [85.4 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main i386 libtool all 2.4.7-7 [166 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main i386 dh-autoreconf all 20 [16.1 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main i386 libsub-override-perl all 0.09-4 [8706 B] Get:26 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main i386 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 libdw1 i386 0.189-4 [284 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main i386 debugedit i386 1:5.0-5 [46.8 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main i386 dwz i386 0.15-1 [126 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main i386 gettext i386 0.21-13 [880 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main i386 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main i386 po-debconf all 1.0.21+nmu1 [233 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main i386 debhelper all 13.11.6ubuntu1 [935 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main i386 diffstat i386 1.65-1 [28.9 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main i386 xml-core all 0.18+nmu1 [21.6 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main i386 sgml-data all 2.0.11+nmu1 [171 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main i386 docbook-xml all 4.5-12 [74.6 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/universe i386 docbook-xsl all 1.79.2+dfsg-2 [1074 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main i386 libcap-ng-dev i386 0.8.3-1build2 [28.1 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main i386 libfl2 i386 2.6.4-8.2 [9692 B] Get:42 http://ftpmaster.internal/ubuntu mantic/main i386 libfl-dev i386 2.6.4-8.2 [6378 B] Get:43 http://ftpmaster.internal/ubuntu mantic/main i386 libgc1 i386 1:8.2.4-1 [91.8 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-16-0 i386 10.42-4 [211 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-32-0 i386 10.42-4 [199 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-posix3 i386 10.42-4 [6772 B] Get:47 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-dev i386 10.42-4 [750 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main i386 libpkgconf3 i386 1.8.1-2 [33.8 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main i386 libsepol-dev i386 3.5-1 [427 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main i386 libselinux1-dev i386 3.5-1 [173 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main i386 libxml2-utils i386 2.9.14+dfsg-1.3 [40.1 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main i386 libxslt1.1 i386 1.1.35-1 [179 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main i386 pkgconf-bin i386 1.8.1-2 [21.8 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main i386 pkgconf i386 1.8.1-2 [16.8 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main i386 pkg-config i386 1.8.1-2 [7170 B] Get:56 http://ftpmaster.internal/ubuntu mantic/universe i386 quilt all 0.67+really0.66-1 [306 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main i386 w3m i386 0.5.3+git20230121-2 [1141 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main i386 xsltproc i386 1.1.35-1 [15.4 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main i386 dh-exec i386 0.27 [26.7 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit-dev i386 1:3.1.1-1 [82.8 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main i386 libdb5.3-dev i386 5.3.28+dfsg2-2 [937 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main i386 libdb-dev i386 1:5.3.21ubuntu1 [1926 B] Preconfiguring packages ... Fetched 25.6 MB in 1s (29.6 MB/s) Selecting previously unselected package m4. (Reading database ... 13633 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-3_i386.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2_i386.deb ... Unpacking flex (2.6.4-8.2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../02-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../03-libelf1_0.189-4_i386.deb ... Unpacking libelf1:i386 (0.189-4) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../04-libicu72_72.1-3ubuntu3_i386.deb ... Unpacking libicu72:i386 (72.1-3ubuntu3) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3_i386.deb ... Unpacking libxml2:i386 (2.9.14+dfsg-1.3) ... Selecting previously unselected package ed. Preparing to unpack .../06-ed_1.19-1_i386.deb ... Unpacking ed (1.19-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../07-libmagic-mgc_1%3a5.44-3_i386.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../08-libmagic1_1%3a5.44-3_i386.deb ... Unpacking libmagic1:i386 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../09-file_1%3a5.44-3_i386.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../10-gettext-base_0.21-13_i386.deb ... Unpacking gettext-base (0.21-13) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../11-libuchardet0_0.0.7-1build2_i386.deb ... Unpacking libuchardet0:i386 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../12-groff-base_1.23.0-2_i386.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../13-libpipeline1_1.5.7-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.11.2-3_i386.deb ... Unpacking man-db (2.11.2-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../19-libdebhelper-perl_13.11.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:i386. Preparing to unpack .../26-libdw1_0.189-4_i386.deb ... Unpacking libdw1:i386 (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../27-debugedit_1%3a5.0-5_i386.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.15-1_i386.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.21-13_i386.deb ... Unpacking gettext (0.21-13) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_13.11.6ubuntu1_all.deb ... Unpacking debhelper (13.11.6ubuntu1) ... Selecting previously unselected package diffstat. Preparing to unpack .../33-diffstat_1.65-1_i386.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../34-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../35-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../36-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../37-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libcap-ng-dev:i386. Preparing to unpack .../38-libcap-ng-dev_0.8.3-1build2_i386.deb ... Unpacking libcap-ng-dev:i386 (0.8.3-1build2) ... Selecting previously unselected package libfl2:i386. Preparing to unpack .../39-libfl2_2.6.4-8.2_i386.deb ... Unpacking libfl2:i386 (2.6.4-8.2) ... Selecting previously unselected package libfl-dev:i386. Preparing to unpack .../40-libfl-dev_2.6.4-8.2_i386.deb ... Unpacking libfl-dev:i386 (2.6.4-8.2) ... Selecting previously unselected package libgc1:i386. Preparing to unpack .../41-libgc1_1%3a8.2.4-1_i386.deb ... Unpacking libgc1:i386 (1:8.2.4-1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../42-libpcre2-16-0_10.42-4_i386.deb ... Unpacking libpcre2-16-0:i386 (10.42-4) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../43-libpcre2-32-0_10.42-4_i386.deb ... Unpacking libpcre2-32-0:i386 (10.42-4) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../44-libpcre2-posix3_10.42-4_i386.deb ... Unpacking libpcre2-posix3:i386 (10.42-4) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../45-libpcre2-dev_10.42-4_i386.deb ... Unpacking libpcre2-dev:i386 (10.42-4) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../46-libpkgconf3_1.8.1-2_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-2) ... Selecting previously unselected package libsepol-dev:i386. Preparing to unpack .../47-libsepol-dev_3.5-1_i386.deb ... Unpacking libsepol-dev:i386 (3.5-1) ... Selecting previously unselected package libselinux1-dev:i386. Preparing to unpack .../48-libselinux1-dev_3.5-1_i386.deb ... Unpacking libselinux1-dev:i386 (3.5-1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../49-libxml2-utils_2.9.14+dfsg-1.3_i386.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxslt1.1:i386. Preparing to unpack .../50-libxslt1.1_1.1.35-1_i386.deb ... Unpacking libxslt1.1:i386 (1.1.35-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../51-pkgconf-bin_1.8.1-2_i386.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../52-pkgconf_1.8.1-2_i386.deb ... Unpacking pkgconf:i386 (1.8.1-2) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../53-pkg-config_1.8.1-2_i386.deb ... Unpacking pkg-config:i386 (1.8.1-2) ... Selecting previously unselected package quilt. Preparing to unpack .../54-quilt_0.67+really0.66-1_all.deb ... Unpacking quilt (0.67+really0.66-1) ... Selecting previously unselected package w3m. Preparing to unpack .../55-w3m_0.5.3+git20230121-2_i386.deb ... Unpacking w3m (0.5.3+git20230121-2) ... Selecting previously unselected package xsltproc. Preparing to unpack .../56-xsltproc_1.1.35-1_i386.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../57-dh-exec_0.27_i386.deb ... Unpacking dh-exec (0.27) ... Selecting previously unselected package libaudit-dev:i386. Preparing to unpack .../58-libaudit-dev_1%3a3.1.1-1_i386.deb ... Unpacking libaudit-dev:i386 (1:3.1.1-1) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../59-libdb5.3-dev_5.3.28+dfsg2-2_i386.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb-dev:i386. Preparing to unpack .../60-libdb-dev_1%3a5.3.21ubuntu1_i386.deb ... Unpacking libdb-dev:i386 (1:5.3.21ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../61-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:i386 (1.5.7-1) ... Setting up libicu72:i386 (72.1-3ubuntu3) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.6ubuntu1) ... Setting up libmagic1:i386 (1:5.44-3) ... Setting up gettext-base (0.21-13) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libpcre2-16-0:i386 (10.42-4) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:i386 (10.42-4) ... Setting up libpkgconf3:i386 (1.8.1-2) ... Setting up ed (1.19-1) ... Setting up diffstat (1.65-1) ... Setting up autopoint (0.21-13) ... Setting up libsepol-dev:i386 (3.5-1) ... Setting up libfl2:i386 (2.6.4-8.2) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libgc1:i386 (1:8.2.4-1) ... Setting up autoconf (2.71-3) ... Setting up libpcre2-posix3:i386 (10.42-4) ... Setting up libdb5.3-dev (5.3.28+dfsg2-2) ... Setting up libuchardet0:i386 (0.0.7-1build2) ... Setting up libcap-ng-dev:i386 (0.8.3-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up sgml-base (1.31) ... Setting up libelf1:i386 (0.189-4) ... Setting up libxml2:i386 (2.9.14+dfsg-1.3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:i386 (0.189-4) ... Setting up flex (2.6.4-8.2) ... Setting up gettext (0.21-13) ... Setting up libpcre2-dev:i386 (10.42-4) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:i386 (3.5-1) ... Setting up libaudit-dev:i386 (1:3.1.1-1) ... Setting up quilt (0.67+really0.66-1) ... Setting up libfl-dev:i386 (2.6.4-8.2) ... Setting up pkgconf:i386 (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up w3m (0.5.3+git20230121-2) ... Setting up libdb-dev:i386 (1:5.3.21ubuntu1) ... Setting up pkg-config:i386 (1.8.1-2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-2) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:i386 (1.1.35-1) ... Setting up debugedit (1:5.0-5) ... Setting up libxml2-utils (2.9.14+dfsg-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.11.2-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up debhelper (13.11.6ubuntu1) ... Setting up dh-exec (0.27) ... Processing triggers for libc-bin (2.38-1ubuntu6) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 amd64 (i686) Toolchain package versions: binutils_2.41-5ubuntu1 dpkg-dev_1.22.0ubuntu1 g++-13_13.2.0-4ubuntu3 gcc-13_13.2.0-4ubuntu3 libc6-dev_2.38-1ubuntu6 libstdc++-13-dev_13.2.0-4ubuntu3 libstdc++6_13.2.0-4ubuntu3 linux-libc-dev_6.5.0-14.14 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.3 apt-utils_2.7.3 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13ubuntu2 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 bash-completion_1:2.11-7 binutils_2.41-5ubuntu1 binutils-common_2.41-5ubuntu1 binutils-i686-linux-gnu_2.41-5ubuntu1 bsdextrautils_2.39.1-4ubuntu2 bsdutils_1:2.39.1-4ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:13.2.0-1ubuntu1 cpp-13_13.2.0-4ubuntu3 dash_0.5.12-6ubuntu1 debconf_1.5.82 debconf-i18n_1.5.82 debhelper_13.11.6ubuntu1 debianutils_5.8-1 debugedit_1:5.0-5 dh-autoreconf_20 dh-exec_0.27 dh-strip-nondeterminism_1.13.1-1 diffstat_1.65-1 diffutils_1:3.8-4 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.22.0ubuntu1 dpkg-dev_1.22.0ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 ed_1.19-1 fakeroot_1.32.1-1 file_1:5.44-3 findutils_4.9.0-5 flex_2.6.4-8.2 g++_4:13.2.0-1ubuntu1 g++-13_13.2.0-4ubuntu3 gcc_4:13.2.0-1ubuntu1 gcc-13_13.2.0-4ubuntu3 gcc-13-base_13.2.0-4ubuntu3 gettext_0.21-13 gettext-base_0.21-13 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-2 groff-base_1.23.0-2 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2ubuntu1 init-system-helpers_1.65.2ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-3ubuntu1 libacl1_2.3.1-3 libapparmor1_4.0.0~alpha2-0ubuntu5 libapt-pkg6.0_2.7.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.2.0-4ubuntu3 libassuan0_2.5.6-1 libatomic1_13.2.0-4ubuntu3 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit-dev_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-5ubuntu1 libblkid1_2.39.1-4ubuntu2 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-1ubuntu6 libc-dev-bin_2.38-1ubuntu6 libc6_2.38-1ubuntu6 libc6-dev_2.38-1ubuntu6 libcap-ng-dev_0.8.3-1build2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-4ubuntu3 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-4ubuntu3 libctf-nobfd0_2.41-5ubuntu1 libctf0_2.41-5ubuntu1 libdb-dev_1:5.3.21ubuntu1 libdb5.3_5.3.28+dfsg2-2 libdb5.3-dev_5.3.28+dfsg2-2 libdebconfclient0_0.270ubuntu1 libdebhelper-perl_13.11.6ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.0ubuntu1 libdw1_0.189-4 libelf1_0.189-4 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.1-1 libfdisk1_2.39.1-4ubuntu2 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libfl-dev_2.6.4-8.2 libfl2_2.6.4-8.2 libgc1_1:8.2.4-1 libgcc-13-dev_13.2.0-4ubuntu3 libgcc-s1_13.2.0-4ubuntu3 libgcrypt20_1.10.2-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu1.1 libgomp1_13.2.0-4ubuntu3 libgpg-error-l10n_1.47-2 libgpg-error0_1.47-2 libgpm2_1.20.7-10build1 libgprofng0_2.41-5ubuntu1 libgssapi-krb5-2_1.20.1-3ubuntu1 libhogweed6_3.9.1-2 libicu72_72.1-3ubuntu3 libidn2-0_2.3.4-1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libitm1_13.2.0-4ubuntu3 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-3ubuntu1 libkeyutils1_1.6.3-2 libkmod2_30+20230519-1ubuntu3 libkrb5-3_1.20.1-3ubuntu1 libkrb5support0_1.20.1-3ubuntu1 liblocale-gettext-perl_1.07-6 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmount1_2.39.1-4ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20230625-2 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libp11-kit0_0.25.0-4ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libperl5.36_5.36.0-9ubuntu1.1 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.40-1 libproc2-0_2:4.0.3-1ubuntu1.23.10.1 libquadmath0_13.2.0-4ubuntu3 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.5-1 libselinux1-dev_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol-dev_3.5-1 libsepol2_3.5-1 libsframe1_2.41-5ubuntu1 libsmartcols1_2.39.1-4ubuntu2 libsqlite3-0_3.42.0-1ubuntu0.1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu2.1 libstdc++-13-dev_13.2.0-4ubuntu3 libstdc++6_13.2.0-4ubuntu3 libsub-override-perl_0.09-4 libsystemd-shared_253.5-1ubuntu6 libsystemd0_253.5-1ubuntu6 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-4ubuntu3 libuchardet0_0.0.7-1build2 libudev1_253.5-1ubuntu6 libunistring2_1.0-2 libuuid1_2.39.1-4ubuntu2 libxml2_2.9.14+dfsg-1.3 libxml2-utils_2.9.14+dfsg-1.3 libxslt1.1_1.1.35-1 libxxhash0_0.8.1-1 libzstd1_1.5.5+dfsg2-1ubuntu2 linux-libc-dev_6.5.0-14.14 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_43 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-3 mawk_1.3.4.20230730-1 mount_2.39.1-4ubuntu2 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 openssl_3.0.10-1ubuntu2.1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-9ubuntu1.1 perl-base_5.36.0-9ubuntu1.1 perl-modules-5.36_5.36.0-9ubuntu1.1 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1.23.10.1 psmisc_23.6-1 quilt_0.67+really0.66-1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sgml-data_2.0.11+nmu1 systemd_253.5-1ubuntu6 systemd-dev_253.5-1ubuntu6 systemd-sysv_253.5-1ubuntu6 sysvinit-utils_3.07-1ubuntu1 tar_1.34+dfsg-1.2ubuntu1.1 tzdata_2023c-9ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.39.1-4ubuntu2 uuid-runtime_2.39.1-4ubuntu2 w3m_0.5.3+git20230121-2 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-doc Architecture: any all Version: 1.5.2-6ubuntu1.1 Maintainer: Ubuntu Developers Uploaders: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.6.0 Vcs-Git: https://code.launchpad.net/~ubuntu-core-dev/ubuntu/+source/pam/+git/pam Testsuite: autopkgtest Testsuite-Triggers: python3-pam Build-Depends: debhelper-compat (= 13), dh-exec, quilt, flex, libdb-dev, libcrypt-dev, libselinux1-dev [linux-any], po-debconf, dh-autoreconf, autopoint, libaudit-dev [linux-any] , pkg-config, libfl-dev, libfl-dev:native, docbook-xsl, docbook-xml, xsltproc, libxml2-utils, w3m Build-Conflicts: libdb4.2-dev, libxcrypt-dev Build-Conflicts-Indep: fop Package-List: libpam-doc deb doc optional arch=all libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: 8d20308cbf17823e9b88b01c2c70df3e1ad9d654 988784 pam_1.5.2.orig.tar.xz 529800ac07690bbb6cc95f6bf727f5312ddd6912 169216 pam_1.5.2-6ubuntu1.1.debian.tar.xz Checksums-Sha256: e4ec7131a91da44512574268f493c6d8ca105c87091691b8e9b56ca685d4f94d 988784 pam_1.5.2.orig.tar.xz df29b435b66fb00564742f461f1b8084f14d09ab68db41d24fada04b0e9a54b8 169216 pam_1.5.2-6ubuntu1.1.debian.tar.xz Files: 895e8adfa14af334f679bbeb28503f66 988784 pam_1.5.2.orig.tar.xz dd924299a877a71d562f6c2ca9605284 169216 pam_1.5.2-6ubuntu1.1.debian.tar.xz Debian-Vcs-Browser: https://salsa.debian.org/vorlon/pam Debian-Vcs-Git: https://salsa.debian.org/vorlon/pam.git Original-Maintainer: Steve Langasek -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmWepCgACgkQZWnYVadE vpNvEQ/9HSV1qYVINJaHPx2w1e+w2UGaHrRz9d3YopxoZ6FDNEsMkUsifKFu0XoG yjgKYtv8kqbTBZd7K1wxWWXBWg3DCGghD8/Wy4sEaWCo730mX3Aa1889Q6/coCZX E1taeB862rzN+7E4bQkT3wAQir4CvKt044D/dgqD1d0VQ31F6rNsIYP3Pajp6G6R Y7koGHpaZVzJTa2ioOjzn34Psq4531eSNkbehNWXQIiafjEei78oxrrBtnmzks+L kGslZwmygEOgxyHmT9PFZNvymuzF4Dipvez3/DD9I/Elng+lwjSafvMYbuwTfnVT goNUJewbXYzea9XoNSqcWFUpvU6fsqcrZHwGwGSxb0iH1sgzsrcdvJWUKCNEh3CG WaUoOj0+kyFhWzFEIc5Q1qquwFrG5niF/LLsy5ITr/nUHClRX9EgVt2869DZTaon J0eiAx+Wcg0GLfhn4Etcnv1TLFuqRtP+6VTnQzMR96Y8R+zTGV1To4kSf0IdVUx1 Ak4yPbR5dcDLxy8MJv/YALa2Y4oPXQosHPyYoFiQT20PI+MD2JsNIta2zgXGeF2K d4xdvokeaecnsQJeR6CK2Ix0dcjnZLb1YuOvpLFcmq4f8UV3tthmrSHKm01ceJ1n mzY8id2LQzJxtdKN1/q1FFBler9qXITmBGsHklgN0K1jb5T2Qis= =BQwI -----END PGP SIGNATURE----- gpgv: Signature made Wed Jan 10 14:05:28 2024 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./pam_1.5.2-6ubuntu1.1.dsc: no acceptable signature found dpkg-source: info: extracting pam in /<> dpkg-source: info: unpacking pam_1.5.2.orig.tar.xz dpkg-source: info: unpacking pam_1.5.2-6ubuntu1.1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27628261 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27628261 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27628261 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.5.2-6ubuntu1.1 dpkg-buildpackage: info: source distribution mantic-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh clean --with quilt,autoreconf dh_quilt_unpatch No patch removed dh_clean debian/rules build-arch dh build-arch --with quilt,autoreconf dh_quilt_patch -a Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch make_documentation_reproducible.patch patching file configure.ac Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/README Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c Hunk #3 succeeded at 457 (offset 1 line). Hunk #4 succeeded at 484 (offset 1 line). Hunk #5 succeeded at 950 (offset 1 line). Hunk #6 succeeded at 976 (offset 1 line). Hunk #7 succeeded at 1010 (offset 1 line). Hunk #8 succeeded at 1203 (offset 1 line). patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/README Applying patch 031_pam_include patching file libpam/pam_handlers.c Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1112 (offset 1 line). Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 1109 (offset 1 line). Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Applying patch PAM-manpage-section patching file doc/man/pam.8.xml patching file doc/man/PAM.8 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/pam_unix.8 patching file doc/man/misc_conv.3.xml patching file doc/man/misc_conv.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_syslog.3.xml patching file doc/man/pam_syslog.3 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_xauth/pam_xauth.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_env/pam_env.8 patching file modules/pam_pwhistory/pam_pwhistory.8.xml patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_sepermit/sepermit.conf.5.xml patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_timestamp/pam_timestamp.8.xml patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_timestamp/pam_timestamp_check.8.xml patching file modules/pam_timestamp/pam_timestamp_check.8 patching file modules/pam_tty_audit/pam_tty_audit.8.xml patching file modules/pam_tty_audit/pam_tty_audit.8 patching file doc/man/pam_get_authtok.3.xml patching file doc/man/pam_get_authtok.3 Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch pam_motd-legal-notice patching file modules/pam_motd/pam_motd.c Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch ubuntu-rlimit_nice_correction patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 535 (offset 173 lines). Applying patch update-motd-manpage-ref patching file modules/pam_motd/pam_motd.8.xml Hunk #1 succeeded at 208 (offset 108 lines). patching file modules/pam_motd/pam_motd.8 Hunk #1 succeeded at 192 (offset 113 lines). Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam_umask_usergroups_from_login.defs.patch patching file modules/pam_umask/pam_umask.c patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_umask/README Applying patch extrausers.patch patching file modules/pam_extrausers/Makefile.am patching file modules/pam_extrausers/README patching file modules/pam_extrausers/bigcrypt.c patching file modules/pam_extrausers/bigcrypt.h patching file modules/pam_extrausers/bigcrypt_main.c patching file modules/pam_extrausers/lckpwdf.-c patching file modules/pam_extrausers/md5.c patching file modules/pam_extrausers/md5.h patching file modules/pam_extrausers/md5_broken.c patching file modules/pam_extrausers/md5_crypt.c patching file modules/pam_extrausers/md5_good.c patching file modules/pam_extrausers/obscure.c patching file modules/pam_extrausers/pam_unix_acct.c patching file modules/pam_extrausers/pam_unix_auth.c patching file modules/pam_extrausers/pam_unix_passwd.c patching file modules/pam_extrausers/pam_unix_sess.c patching file modules/pam_extrausers/pam_unix_static.c patching file modules/pam_extrausers/pam_unix_static.h patching file modules/pam_extrausers/passverify.c patching file modules/pam_extrausers/passverify.h patching file modules/pam_extrausers/support.c patching file modules/pam_extrausers/support.h patching file modules/pam_extrausers/unix_chkpwd.c patching file modules/pam_extrausers/unix_update.c patching file modules/pam_extrausers/yppasswd.h patching file modules/pam_extrausers/yppasswd_xdr.c patching file modules/Makefile.am patching file configure.ac patching file modules/pam_extrausers/tst-pam_extrausers patching file modules/pam_extrausers/pam_extrausers.8.xml patching file modules/pam_extrausers/pam_extrausers.8 Applying patch pam-limits-nofile-fd-setsize-cap patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 451 (offset 1 line). Applying patch fix-autoreconf.patch patching file doc/specs/Makefile.am Applying patch nullok_secure-compat.patch patching file modules/pam_unix/support.h Applying patch pam_mkhomedir_stat_before_opendir patching file modules/pam_mkhomedir/mkhomedir_helper.c Applying patch CVE-2024-22365.patch patching file modules/pam_namespace/pam_namespace.c Now at patch CVE-2024-22365.patch dh_update_autotools_config -a dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:70: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:1012: AM_PROG_LEX is expanded from... configure.ac:70: the top level configure.ac:410: warning: AC_CHECK_FUNCS(db_create$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:410: warning: AC_CHECK_FUNCS(dbm_store$with_db_uniquename): you should use literals ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:410: the top level configure.ac:534: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:534: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:534: the top level configure.ac:548: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:548: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:548: the top level configure.ac:61: installing 'build-aux/compile' configure.ac:5: installing 'build-aux/missing' conf/pam_conv1/Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/i386-linux-gnu \ --enable-isadir=/lib/security \ --with-systemdunitdir=/usr/lib/systemd/system \ --disable-nis \ ./configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-static --enable-shared --libdir=/lib/i386-linux-gnu --enable-isadir=/lib/security --with-systemdunitdir=/usr/lib/systemd/system --disable-nis checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... -ll checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether gcc handles -Werror -Wunknown-warning-option... no checking whether gcc handles -W... yes checking whether gcc handles -Wall... yes checking whether gcc handles -Wbad-function-cast... yes checking whether gcc handles -Wcast-align... yes checking whether gcc handles -Wcast-align=strict... yes checking whether gcc handles -Wcast-qual... yes checking whether gcc handles -Wdeprecated... yes checking whether gcc handles -Winline... yes checking whether gcc handles -Wmain... yes checking whether gcc handles -Wmissing-declarations... yes checking whether gcc handles -Wmissing-format-attribute... yes checking whether gcc handles -Wmissing-prototypes... yes checking whether gcc handles -Wp64... no checking whether gcc handles -Wpointer-arith... yes checking whether gcc handles -Wreturn-type... yes checking whether gcc handles -Wshadow... yes checking whether gcc handles -Wstrict-prototypes... yes checking whether gcc handles -Wuninitialized... yes checking whether gcc handles -Wwrite-strings... yes checking for CC_FOR_BUILD... gcc checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no Defining $ISA to "/lib/security" checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking for crypt.h... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypt... yes checking for crypt_r... yes checking for db_create... yes checking for db.h... yes checking for gcc options needed to detect all undeclared functions... none needed checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for libeconf... no checking for econf_readDirs in -leconf... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for egrep... (cached) /usr/bin/grep -E checking for sys/wait.h that is POSIX.1 compatible... yes checking for fcntl.h... yes checking for limits.h... yes checking for malloc.h... yes checking for sys/file.h... yes checking for sys/ioctl.h... yes checking for sys/time.h... (cached) yes checking for syslog.h... yes checking for net/if.h... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking for sys/fsuid.h... yes checking for inittypes.h... no checking for lastlog.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... gcc -E checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for fseeko... yes checking for getdomainname... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for innetgr... yes checking for quotactl... yes checking for unshare... yes checking for ruserok_af... yes checking for logwtmp... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_extrausers/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile chmod 775 modules/pam_faillock/tst-pam_faillock make[1]: Leaving directory '/<>' dh_auto_build -a make -j4 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in libpam make[3]: Entering directory '/<>/libpam' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_account.lo pam_account.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_auth.lo pam_auth.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_data.lo pam_data.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_delay.lo pam_delay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_account.c -o pam_account.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_data.c -o pam_data.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_dispatch.lo pam_dispatch.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_end.lo pam_end.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_env.lo pam_env.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_end.c -o pam_end.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_handlers.lo pam_handlers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_env.c -o pam_env.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_item.lo pam_item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_misc.lo pam_misc.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_password.lo pam_password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_password.c -o pam_password.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_item.c -o pam_item.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_prelude.lo pam_prelude.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_session.lo pam_session.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_start.lo pam_start.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_strerror.lo pam_strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_session.c -o pam_session.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_syslog.lo pam_syslog.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_audit.lo pam_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_check_user.c -o pam_modutil_check_user.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_sanitize.c -o pam_modutil_sanitize.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_modutil_searchkey.c -o pam_modutil_searchkey.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib/i386-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.5.2\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/i386-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: ar cr .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_check_user.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o pam_modutil_sanitize.o pam_modutil_searchkey.o libtool: link: ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory '/<>/libpam' Making all in tests make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/tests' Making all in libpamc make[3]: Entering directory '/<>/libpamc' Making all in test make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pamc_client.lo pamc_client.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pamc_converse.lo pamc_converse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pamc_load.lo pamc_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o In file included from libpamc.h:13, from pamc_converse.c:9: pamc_converse.c: In function ‘pamc_converse’: ./include/security/pam_client.h:129:27: warning: array subscript ‘struct [0]’ is partly outside array bounds of ‘unsigned char[6]’ [-Warray-bounds=] 129 | (*(old_p))->control = cntrl; \ | ^~ pamc_converse.c:209:5: note: in expansion of macro ‘PAM_BP_RENEW’ 209 | PAM_BP_RENEW(prompt_p, PAM_BPC_FAIL, 0); | ^~~~~~~~~~~~ ./include/security/pam_client.h:87:29: note: object of size 6 allocated by ‘calloc’ 87 | # define PAM_BP_CALLOC calloc | ^ ./include/security/pam_client.h:124:29: note: in expansion of macro ‘PAM_BP_CALLOC’ 124 | if ((*(old_p) = PAM_BP_CALLOC(1, 1+__size))) { \ | ^~~~~~~~~~~~~ pamc_converse.c:209:5: note: in expansion of macro ‘PAM_BP_RENEW’ 209 | PAM_BP_RENEW(prompt_p, PAM_BPC_FAIL, 0); | ^~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/i386-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -g -O2 -fstack-protector-strong -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ar cr .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' Making all in libpam_misc make[3]: Entering directory '/<>/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o help_env.lo help_env.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o misc_conv.lo misc_conv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c help_env.c -o help_env.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/i386-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/<>/libpam/.libs ../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ar cr .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory '/<>/libpam_misc' Making all in modules make[3]: Entering directory '/<>/modules' Making all in pam_access make[4]: Entering directory '/<>/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_access.lo pam_access.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/i386-linux-gnu/security pam_access.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ar cr .libs/pam_access.a pam_access.o libtool: link: ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[4]: Leaving directory '/<>/modules/pam_access' Making all in pam_debug make[4]: Entering directory '/<>/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_debug.lo pam_debug.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/i386-linux-gnu/security pam_debug.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ar cr .libs/pam_debug.a pam_debug.o libtool: link: ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[4]: Leaving directory '/<>/modules/pam_debug' Making all in pam_deny make[4]: Entering directory '/<>/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_deny.lo pam_deny.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/i386-linux-gnu/security pam_deny.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ar cr .libs/pam_deny.a pam_deny.o libtool: link: ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[4]: Leaving directory '/<>/modules/pam_deny' Making all in pam_echo make[4]: Entering directory '/<>/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_echo.lo pam_echo.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/i386-linux-gnu/security pam_echo.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ar cr .libs/pam_echo.a pam_echo.o libtool: link: ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[4]: Leaving directory '/<>/modules/pam_echo' Making all in pam_env make[4]: Entering directory '/<>/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_env.lo pam_env.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/i386-linux-gnu/security pam_env.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ar cr .libs/pam_env.a pam_env.o libtool: link: ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[4]: Leaving directory '/<>/modules/pam_env' Making all in pam_exec make[4]: Entering directory '/<>/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_exec.lo pam_exec.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/i386-linux-gnu/security pam_exec.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ar cr .libs/pam_exec.a pam_exec.o libtool: link: ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[4]: Leaving directory '/<>/modules/pam_exec' Making all in pam_extrausers make[4]: Entering directory '/<>/modules/pam_extrausers' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_extrausers_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ passverify.c: In function ‘get_account_info’: passverify.c:170:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 170 | setreuid(save_euid, save_uid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:172:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 172 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:174:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:175:41: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 175 | setreuid(0, -1); | ^~~~~~~~~~~~~~~ passverify.c:183:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 183 | setreuid(save_uid, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ passverify.c:185:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 185 | setreuid(-1, 0); | ^~~~~~~~~~~~~~~ passverify.c:186:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 186 | setreuid(save_uid, -1); | ^~~~~~~~~~~~~~~~~~~~~~ passverify.c:187:33: warning: ignoring return value of ‘setreuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 187 | setreuid(-1, save_euid); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt.lo bigcrypt.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_sess.lo pam_unix_sess.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o support.lo support.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c passverify.c -fPIC -DPIC -o .libs/passverify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 In file included from passverify.c:49: ./lckpwdf.-c: In function ‘extrausers_lckpwdf’: ./lckpwdf.-c:76:25: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 76 | security_context_t create_context; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘save_old_password’: passverify.c:569:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 569 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:584:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 584 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_passwd’: passverify.c:728:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 728 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:734:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 734 | security_context_t passwd_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c: In function ‘unix_update_shadow’: passverify.c:853:5: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 853 | security_context_t prev_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:860:7: warning: ‘security_context_t’ is deprecated [-Wdeprecated-declarations] 860 | security_context_t shadow_context=NULL; | ^~~~~~~~~~~~~~~~~~ passverify.c:935:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 935 | spwdent.sp_namp = forwho; | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c support.c -o support.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_good.c -o md5_good.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c obscure.c -fPIC -DPIC -o .libs/obscure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_chkpwd pam_extrausers_chkpwd-unix_chkpwd.o pam_extrausers_chkpwd-md5_good.o pam_extrausers_chkpwd-md5_broken.o pam_extrausers_chkpwd-bigcrypt.o pam_extrausers_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"pam_extrausers_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers_update pam_extrausers_update-unix_update.o pam_extrausers_update-md5_good.o pam_extrausers_update-md5_broken.o pam_extrausers_update-bigcrypt.o pam_extrausers_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -D"WITH_SELINUX" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: link: ar cr .libs/pam_extrausers.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_extrausers.a libtool: link: ( cd ".libs" && rm -f "pam_extrausers.la" && ln -s "../pam_extrausers.la" "pam_extrausers.la" ) make[4]: Leaving directory '/<>/modules/pam_extrausers' Making all in pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_faildelay.lo pam_faildelay.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/i386-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ar cr .libs/pam_faildelay.a pam_faildelay.o libtool: link: ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[4]: Leaving directory '/<>/modules/pam_faildelay' Making all in pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_faillock.lo pam_faillock.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o faillock.lo faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c faillock.c -fPIC -DPIC -o .libs/faillock.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o ../../libpam/libpam.la -laudit libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c faillock.c -o faillock.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o ../../libpam/.libs/libpam.so -laudit libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_faillock.c -o pam_faillock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/i386-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ar cr .libs/pam_faillock.a pam_faillock.o faillock.o libtool: link: ranlib .libs/pam_faillock.a libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[4]: Leaving directory '/<>/modules/pam_faillock' Making all in pam_filter make[4]: Entering directory '/<>/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o upperLOWER.o upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_filter.lo pam_filter.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/i386-linux-gnu/security pam_filter.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ar cr .libs/pam_filter.a pam_filter.o libtool: link: ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_ftp.lo pam_ftp.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/i386-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ar cr .libs/pam_ftp.a pam_ftp.o libtool: link: ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[4]: Leaving directory '/<>/modules/pam_ftp' Making all in pam_group make[4]: Entering directory '/<>/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_group.lo pam_group.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/i386-linux-gnu/security pam_group.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ar cr .libs/pam_group.a pam_group.o libtool: link: ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[4]: Leaving directory '/<>/modules/pam_group' Making all in pam_issue make[4]: Entering directory '/<>/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_issue.lo pam_issue.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/i386-linux-gnu/security pam_issue.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ar cr .libs/pam_issue.a pam_issue.o libtool: link: ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[4]: Leaving directory '/<>/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_keyinit.lo pam_keyinit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/i386-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ar cr .libs/pam_keyinit.a pam_keyinit.o libtool: link: ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[4]: Leaving directory '/<>/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_lastlog.lo pam_lastlog.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/i386-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ar cr .libs/pam_lastlog.a pam_lastlog.o libtool: link: ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[4]: Leaving directory '/<>/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory '/<>/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_limits.lo pam_limits.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function ‘setup_limits’: pam_limits.c:1131:67: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long long unsigned int’} [-Wformat=] 1131 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %lld 1132 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1133 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long long unsigned int} pam_limits.c:1131:76: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long long unsigned int’} [-Wformat=] 1131 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %lld ...... 1134 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long long unsigned int} In file included from /usr/include/string.h:548, from pam_limits.c:24: In function ‘strncat’, inlined from ‘check_logins’ at pam_limits.c:289:6, inlined from ‘setup_limits’ at pam_limits.c:1157:13, inlined from ‘pam_sm_open_session’ at pam_limits.c:1277:14: /usr/include/i386-linux-gnu/bits/string_fortified.h:138:10: warning: ‘__builtin___strncat_chk’ argument 2 declared attribute ‘nonstring’ [-Wstringop-overread] 138 | return __builtin___strncat_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 139 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/utmp.h:29, from pam_limits.c:37: /usr/include/i386-linux-gnu/bits/utmp.h: In function ‘pam_sm_open_session’: /usr/include/i386-linux-gnu/bits/utmp.h:66:8: note: argument ‘ut_user’ declared here 66 | char ut_user[UT_NAMESIZE] | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/i386-linux-gnu/security pam_limits.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ar cr .libs/pam_limits.a pam_limits.o libtool: link: ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[4]: Leaving directory '/<>/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_listfile.lo pam_listfile.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/i386-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ar cr .libs/pam_listfile.a pam_listfile.o libtool: link: ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[4]: Leaving directory '/<>/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_localuser.lo pam_localuser.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/i386-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ar cr .libs/pam_localuser.a pam_localuser.o libtool: link: ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[4]: Leaving directory '/<>/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_loginuid.lo pam_loginuid.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/i386-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ar cr .libs/pam_loginuid.a pam_loginuid.o libtool: link: ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[4]: Leaving directory '/<>/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory '/<>/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_mail.lo pam_mail.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/i386-linux-gnu/security pam_mail.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ar cr .libs/pam_mail.a pam_mail.o libtool: link: ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[4]: Leaving directory '/<>/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_mkhomedir.lo pam_mkhomedir.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/i386-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ar cr .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) make[4]: Leaving directory '/<>/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory '/<>/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_motd.lo pam_motd.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o pam_motd.c:351:5: warning: no previous prototype for ‘display_legal’ [-Wmissing-prototypes] 351 | int display_legal(pam_handle_t *pamh) | ^~~~~~~~~~~~~ pam_motd.c: In function ‘display_legal’: pam_motd.c:361:39: warning: passing argument 3 of ‘pam_get_item’ from incompatible pointer type [-Wincompatible-pointer-types] 361 | rc = pam_get_item(pamh, PAM_USER, &user); | ^~~~~ | | | char ** In file included from ../../libpam/include/security/pam_ext.h:51, from pam_motd.c:23: ../../libpam/include/security/_pam_types.h:175:68: note: expected ‘const void **’ but argument is of type ‘char **’ 175 | pam_get_item(const pam_handle_t *pamh, int item_type, const void **item); | ~~~~~~~~~~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/i386-linux-gnu/security pam_motd.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ar cr .libs/pam_motd.a pam_motd.o libtool: link: ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[4]: Leaving directory '/<>/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_namespace.lo pam_namespace.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o md5.lo md5.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o argv_parse.lo argv_parse.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5.c -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/i386-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ar cr .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[4]: Leaving directory '/<>/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_nologin.lo pam_nologin.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/i386-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ar cr .libs/pam_nologin.a pam_nologin.o libtool: link: ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[4]: Leaving directory '/<>/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory '/<>/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_permit.lo pam_permit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/i386-linux-gnu/security pam_permit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ar cr .libs/pam_permit.a pam_permit.o libtool: link: ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[4]: Leaving directory '/<>/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_pwhistory.c -o pam_pwhistory_la-pam_pwhistory.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c opasswd.c -o pam_pwhistory_la-opasswd.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/i386-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ar cr .libs/pam_pwhistory.a pam_pwhistory_la-pam_pwhistory.o pam_pwhistory_la-opasswd.o libtool: link: ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[4]: Leaving directory '/<>/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_rhosts.lo pam_rhosts.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/i386-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ar cr .libs/pam_rhosts.a pam_rhosts.o libtool: link: ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[4]: Leaving directory '/<>/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_rootok.lo pam_rootok.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/i386-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ar cr .libs/pam_rootok.a pam_rootok.o libtool: link: ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[4]: Leaving directory '/<>/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_securetty.lo pam_securetty.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/i386-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ar cr .libs/pam_securetty.a pam_securetty.o libtool: link: ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[4]: Leaving directory '/<>/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_selinux_check.o pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_selinux.lo pam_selinux.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/i386-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ar cr .libs/pam_selinux.a pam_selinux.o libtool: link: ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) make[4]: Leaving directory '/<>/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_sepermit.lo pam_sepermit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/i386-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ar cr .libs/pam_sepermit.a pam_sepermit.o libtool: link: ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[4]: Leaving directory '/<>/modules/pam_sepermit' Making all in pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_setquota.lo pam_setquota.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_setquota.c -o pam_setquota.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/i386-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: ar cr .libs/pam_setquota.a pam_setquota.o libtool: link: ranlib .libs/pam_setquota.a libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[4]: Leaving directory '/<>/modules/pam_setquota' Making all in pam_shells make[4]: Entering directory '/<>/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_shells.lo pam_shells.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/i386-linux-gnu/security pam_shells.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ar cr .libs/pam_shells.a pam_shells.o libtool: link: ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[4]: Leaving directory '/<>/modules/pam_shells' Making all in pam_stress make[4]: Entering directory '/<>/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_stress.lo pam_stress.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/i386-linux-gnu/security pam_stress.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ar cr .libs/pam_stress.a pam_stress.o libtool: link: ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory '/<>/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_succeed_if.lo pam_succeed_if.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/i386-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ar cr .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[4]: Leaving directory '/<>/modules/pam_succeed_if' Making all in pam_time make[4]: Entering directory '/<>/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_time.lo pam_time.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/i386-linux-gnu/security pam_time.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ar cr .libs/pam_time.a pam_time.o libtool: link: ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[4]: Leaving directory '/<>/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/i386-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ar cr .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) make[4]: Leaving directory '/<>/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_tty_audit.lo pam_tty_audit.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_tty_audit.c -o pam_tty_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/i386-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ar cr .libs/pam_tty_audit.a pam_tty_audit.o libtool: link: ranlib .libs/pam_tty_audit.a libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) make[4]: Leaving directory '/<>/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory '/<>/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_umask.lo pam_umask.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/i386-linux-gnu/security pam_umask.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ar cr .libs/pam_umask.a pam_umask.o libtool: link: ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[4]: Leaving directory '/<>/modules/pam_umask' Making all in pam_unix make[4]: Entering directory '/<>/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o bigcrypt.lo bigcrypt.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_acct.lo pam_unix_acct.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_passwd.lo pam_unix_passwd.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o support.lo support.c pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: pam_unix_passwd.c:602:34: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 602 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c support.c -fPIC -DPIC -o .libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c passverify.c -fPIC -DPIC -o .libs/passverify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c passverify.c -o passverify.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o obscure.lo obscure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c obscure.c -fPIC -DPIC -o .libs/obscure.o /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README obscure.c: In function ‘palindrome’: obscure.c:45:35: warning: unused parameter ‘old’ [-Wunused-parameter] 45 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘simple’: obscure.c:81:31: warning: unused parameter ‘old’ [-Wunused-parameter] 81 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ obscure.c: In function ‘password_check’: obscure.c:126:57: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 126 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 158 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -pie -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ar cr .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o libtool: link: ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) make[4]: Leaving directory '/<>/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_userdb.lo pam_userdb.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/i386-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/<>/libpam/.libs -ldb -lcrypt ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ar cr .libs/pam_userdb.a pam_userdb.o libtool: link: ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[4]: Leaving directory '/<>/modules/pam_userdb' Making all in pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_usertype.lo pam_usertype.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_usertype.c -o pam_usertype.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/i386-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: ar cr .libs/pam_usertype.a pam_usertype.o libtool: link: ranlib .libs/pam_usertype.a libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[4]: Leaving directory '/<>/modules/pam_usertype' Making all in pam_warn make[4]: Entering directory '/<>/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_warn.lo pam_warn.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/i386-linux-gnu/security pam_warn.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ar cr .libs/pam_warn.a pam_warn.o libtool: link: ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[4]: Leaving directory '/<>/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_wheel.lo pam_wheel.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/i386-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ar cr .libs/pam_wheel.a pam_wheel.o libtool: link: ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[4]: Leaving directory '/<>/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_xauth.lo pam_xauth.c /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam vendordir '' --nonet ../../doc/custom-html.xsl README.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > ./README libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/i386-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/<>/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ar cr .libs/pam_xauth.a pam_xauth.o libtool: link: ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[4]: Leaving directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' Making all in conf make[3]: Entering directory '/<>/conf' Making all in pam_conv1 make[4]: Entering directory '/<>/conf/pam_conv1' make all-am make[5]: Entering directory '/<>/conf/pam_conv1' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_conv1-pam_conv_l.o `test -f 'pam_conv_l.c' || echo './'`pam_conv_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_conv1-pam_conv_y.o `test -f 'pam_conv_y.c' || echo './'`pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv1-pam_conv_l.o pam_conv1-pam_conv_y.o make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in examples make[3]: Entering directory '/<>/examples' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o xsh.o xsh.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o vpass.o vpass.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o blank.o blank.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o check_user.o check_user.c /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la /bin/bash ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/<>/examples' Making all in xtests make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/xtests' Making all in doc make[3]: Entering directory '/<>/doc' Making all in man make[4]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Leaving directory '/<>/doc/man' Making all in specs make[4]: Entering directory '/<>/doc/specs' make all-am make[5]: Entering directory '/<>/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o padout-parse_l.o `test -f 'parse_l.c' || echo './'`parse_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o padout-parse_y.o `test -f 'parse_y.c' || echo './'`parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o libtool: link: gcc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -Wno-unused-function -Wno-sign-compare -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o padout padout-parse_l.o padout-parse_y.o ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' Making all in sag make[4]: Entering directory '/<>/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) make[4]: Leaving directory '/<>/doc/sag' Making all in adg make[4]: Entering directory '/<>/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) make[4]: Leaving directory '/<>/doc/adg' Making all in mwg make[4]: Entering directory '/<>/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | LC_ALL=C.UTF-8 /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) make[4]: Leaving directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in libpam make[2]: Entering directory '/<>/libpam' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam' Making check in tests make[2]: Entering directory '/<>/tests' make tst-pam_start tst-pam_end tst-pam_fail_delay tst-pam_open_session tst-pam_close_session tst-pam_acct_mgmt tst-pam_authenticate tst-pam_chauthtok tst-pam_setcred tst-pam_get_item tst-pam_set_item tst-pam_getenvlist tst-pam_get_user tst-pam_set_data tst-pam_mkargv tst-pam_start_confdir tst-dlopen make[3]: Entering directory '/<>/tests' gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_start.o tst-pam_start.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_end.o tst-pam_end.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_fail_delay.o tst-pam_fail_delay.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_open_session.o tst-pam_open_session.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_close_session.o tst-pam_close_session.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_acct_mgmt.o tst-pam_acct_mgmt.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_authenticate.o tst-pam_authenticate.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_chauthtok.o tst-pam_chauthtok.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_setcred.o tst-pam_setcred.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_get_item.o tst-pam_get_item.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_set_item.o tst-pam_set_item.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_getenvlist.o tst-pam_getenvlist.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_get_user.o tst-pam_get_user.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_set_data.o tst-pam_set_data.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_mkargv.o tst-pam_mkargv.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_start_confdir.o tst-pam_start_confdir.c gcc -DHAVE_CONFIG_H -I. -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-dlopen.o tst-dlopen.c /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start tst-pam_start.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_end tst-pam_end.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_open_session tst-pam_open_session.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start tst-pam_start.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_fail_delay tst-pam_fail_delay.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_end tst-pam_end.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_close_session tst-pam_close_session.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_authenticate tst-pam_authenticate.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_open_session tst-pam_open_session.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_close_session tst-pam_close_session.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_acct_mgmt tst-pam_acct_mgmt.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_setcred tst-pam_setcred.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_item tst-pam_get_item.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_authenticate tst-pam_authenticate.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_item tst-pam_set_item.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_chauthtok tst-pam_chauthtok.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_setcred tst-pam_setcred.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_item tst-pam_get_item.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_get_user tst-pam_get_user.o ../libpam/libpam.la /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_set_data tst-pam_set_data.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_item tst-pam_set_item.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkargv tst-pam_mkargv.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_getenvlist tst-pam_getenvlist.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/libpam.la libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_set_data tst-pam_set_data.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_get_user tst-pam_get_user.o ../libpam/.libs/libpam.so /bin/bash ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkargv tst-pam_mkargv.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_start_confdir tst-pam_start_confdir.o ../libpam/.libs/libpam.so libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpam -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-dlopen tst-dlopen.o -ldl make[3]: Leaving directory '/<>/tests' make check-TESTS make[3]: Entering directory '/<>/tests' make[4]: Entering directory '/<>/tests' PASS: tst-pam_end PASS: tst-pam_fail_delay PASS: tst-pam_start PASS: tst-pam_open_session PASS: tst-pam_authenticate PASS: tst-pam_close_session PASS: tst-pam_acct_mgmt PASS: tst-pam_chauthtok PASS: tst-pam_setcred PASS: tst-pam_get_item PASS: tst-pam_getenvlist PASS: tst-pam_set_item PASS: tst-pam_get_user PASS: tst-pam_set_data PASS: tst-pam_mkargv PASS: tst-pam_start_confdir ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 16 # PASS: 16 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making check in libpamc make[2]: Entering directory '/<>/libpamc' Making check in test make[3]: Entering directory '/<>/libpamc/test' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making check in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/libpam_misc' Making check in modules make[2]: Entering directory '/<>/modules' Making check in pam_access make[3]: Entering directory '/<>/modules/pam_access' make tst-pam_access make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'tst-pam_access'. make[4]: Leaving directory '/<>/modules/pam_access' make check-TESTS make[4]: Entering directory '/<>/modules/pam_access' make[5]: Entering directory '/<>/modules/pam_access' PASS: tst-pam_access ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_access' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making check in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make tst-pam_debug-retval \ tst-pam_debug make[4]: Entering directory '/<>/modules/pam_debug' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_debug-retval.o tst-pam_debug-retval.c make[4]: Nothing to be done for 'tst-pam_debug'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_debug-retval tst-pam_debug-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_debug' make check-TESTS make[4]: Entering directory '/<>/modules/pam_debug' make[5]: Entering directory '/<>/modules/pam_debug' PASS: tst-pam_debug PASS: tst-pam_debug-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_debug' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making check in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make tst-pam_deny-retval \ tst-pam_deny make[4]: Entering directory '/<>/modules/pam_deny' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_deny-retval.o tst-pam_deny-retval.c make[4]: Nothing to be done for 'tst-pam_deny'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_deny-retval tst-pam_deny-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_deny' make check-TESTS make[4]: Entering directory '/<>/modules/pam_deny' make[5]: Entering directory '/<>/modules/pam_deny' PASS: tst-pam_deny PASS: tst-pam_deny-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_deny' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making check in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make tst-pam_echo-retval \ tst-pam_echo make[4]: Entering directory '/<>/modules/pam_echo' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_echo-retval.o tst-pam_echo-retval.c make[4]: Nothing to be done for 'tst-pam_echo'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_echo-retval tst-pam_echo-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_echo' make check-TESTS make[4]: Entering directory '/<>/modules/pam_echo' make[5]: Entering directory '/<>/modules/pam_echo' PASS: tst-pam_echo PASS: tst-pam_echo-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_echo' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making check in pam_env make[3]: Entering directory '/<>/modules/pam_env' make tst-pam_env make[4]: Entering directory '/<>/modules/pam_env' make[4]: Nothing to be done for 'tst-pam_env'. make[4]: Leaving directory '/<>/modules/pam_env' make check-TESTS make[4]: Entering directory '/<>/modules/pam_env' make[5]: Entering directory '/<>/modules/pam_env' PASS: tst-pam_env ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_env' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making check in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make tst-pam_exec make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'tst-pam_exec'. make[4]: Leaving directory '/<>/modules/pam_exec' make check-TESTS make[4]: Entering directory '/<>/modules/pam_exec' make[5]: Entering directory '/<>/modules/pam_exec' PASS: tst-pam_exec ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_exec' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making check in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/modules/pam_extrausers' Making check in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make tst-pam_faildelay-retval \ tst-pam_faildelay make[4]: Entering directory '/<>/modules/pam_faildelay' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_faildelay-retval.o tst-pam_faildelay-retval.c make[4]: Nothing to be done for 'tst-pam_faildelay'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_faildelay-retval tst-pam_faildelay-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_faildelay' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faildelay' make[5]: Entering directory '/<>/modules/pam_faildelay' PASS: tst-pam_faildelay PASS: tst-pam_faildelay-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faildelay' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making check in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make tst-pam_faillock make[4]: Entering directory '/<>/modules/pam_faillock' make[4]: Nothing to be done for 'tst-pam_faillock'. make[4]: Leaving directory '/<>/modules/pam_faillock' make check-TESTS make[4]: Entering directory '/<>/modules/pam_faillock' make[5]: Entering directory '/<>/modules/pam_faillock' PASS: tst-pam_faillock ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_faillock' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making check in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making check in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make tst-pam_filter make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'tst-pam_filter'. make[5]: Leaving directory '/<>/modules/pam_filter' make check-TESTS make[5]: Entering directory '/<>/modules/pam_filter' make[6]: Entering directory '/<>/modules/pam_filter' PASS: tst-pam_filter ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/<>/modules/pam_filter' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making check in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make tst-pam_ftp make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'tst-pam_ftp'. make[4]: Leaving directory '/<>/modules/pam_ftp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_ftp' make[5]: Entering directory '/<>/modules/pam_ftp' PASS: tst-pam_ftp ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_ftp' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making check in pam_group make[3]: Entering directory '/<>/modules/pam_group' make tst-pam_group make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'tst-pam_group'. make[4]: Leaving directory '/<>/modules/pam_group' make check-TESTS make[4]: Entering directory '/<>/modules/pam_group' make[5]: Entering directory '/<>/modules/pam_group' PASS: tst-pam_group ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_group' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making check in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make tst-pam_issue make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'tst-pam_issue'. make[4]: Leaving directory '/<>/modules/pam_issue' make check-TESTS make[4]: Entering directory '/<>/modules/pam_issue' make[5]: Entering directory '/<>/modules/pam_issue' PASS: tst-pam_issue ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_issue' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making check in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make tst-pam_keyinit make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'tst-pam_keyinit'. make[4]: Leaving directory '/<>/modules/pam_keyinit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_keyinit' make[5]: Entering directory '/<>/modules/pam_keyinit' PASS: tst-pam_keyinit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_keyinit' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making check in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make tst-pam_lastlog make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'tst-pam_lastlog'. make[4]: Leaving directory '/<>/modules/pam_lastlog' make check-TESTS make[4]: Entering directory '/<>/modules/pam_lastlog' make[5]: Entering directory '/<>/modules/pam_lastlog' PASS: tst-pam_lastlog ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_lastlog' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making check in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make tst-pam_limits make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'tst-pam_limits'. make[4]: Leaving directory '/<>/modules/pam_limits' make check-TESTS make[4]: Entering directory '/<>/modules/pam_limits' make[5]: Entering directory '/<>/modules/pam_limits' PASS: tst-pam_limits ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_limits' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making check in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make tst-pam_listfile make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'tst-pam_listfile'. make[4]: Leaving directory '/<>/modules/pam_listfile' make check-TESTS make[4]: Entering directory '/<>/modules/pam_listfile' make[5]: Entering directory '/<>/modules/pam_listfile' PASS: tst-pam_listfile ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_listfile' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making check in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make tst-pam_localuser-retval \ tst-pam_localuser make[4]: Entering directory '/<>/modules/pam_localuser' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_localuser-retval.o tst-pam_localuser-retval.c make[4]: Nothing to be done for 'tst-pam_localuser'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_localuser-retval tst-pam_localuser-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_localuser' make check-TESTS make[4]: Entering directory '/<>/modules/pam_localuser' make[5]: Entering directory '/<>/modules/pam_localuser' PASS: tst-pam_localuser PASS: tst-pam_localuser-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_localuser' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making check in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make tst-pam_loginuid make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'tst-pam_loginuid'. make[4]: Leaving directory '/<>/modules/pam_loginuid' make check-TESTS make[4]: Entering directory '/<>/modules/pam_loginuid' make[5]: Entering directory '/<>/modules/pam_loginuid' PASS: tst-pam_loginuid ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_loginuid' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making check in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make tst-pam_mail make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'tst-pam_mail'. make[4]: Leaving directory '/<>/modules/pam_mail' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mail' make[5]: Entering directory '/<>/modules/pam_mail' PASS: tst-pam_mail ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mail' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making check in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make tst-pam_mkhomedir-retval \ tst-pam_mkhomedir make[4]: Entering directory '/<>/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_mkhomedir-retval.o tst-pam_mkhomedir-retval.c make[4]: Nothing to be done for 'tst-pam_mkhomedir'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_mkhomedir-retval tst-pam_mkhomedir-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make check-TESTS make[4]: Entering directory '/<>/modules/pam_mkhomedir' make[5]: Entering directory '/<>/modules/pam_mkhomedir' PASS: tst-pam_mkhomedir PASS: tst-pam_mkhomedir-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_mkhomedir' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making check in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make tst-pam_motd make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'tst-pam_motd'. make[4]: Leaving directory '/<>/modules/pam_motd' make check-TESTS make[4]: Entering directory '/<>/modules/pam_motd' make[5]: Entering directory '/<>/modules/pam_motd' PASS: tst-pam_motd ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_motd' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making check in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make tst-pam_namespace make[4]: Entering directory '/<>/modules/pam_namespace' make[4]: Nothing to be done for 'tst-pam_namespace'. make[4]: Leaving directory '/<>/modules/pam_namespace' make check-TESTS make[4]: Entering directory '/<>/modules/pam_namespace' make[5]: Entering directory '/<>/modules/pam_namespace' PASS: tst-pam_namespace ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_namespace' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making check in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make tst-pam_nologin-retval \ tst-pam_nologin make[4]: Entering directory '/<>/modules/pam_nologin' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_nologin-retval.o tst-pam_nologin-retval.c make[4]: Nothing to be done for 'tst-pam_nologin'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_nologin-retval tst-pam_nologin-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_nologin' make check-TESTS make[4]: Entering directory '/<>/modules/pam_nologin' make[5]: Entering directory '/<>/modules/pam_nologin' PASS: tst-pam_nologin PASS: tst-pam_nologin-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_nologin' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making check in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make tst-pam_permit-retval \ tst-pam_permit make[4]: Entering directory '/<>/modules/pam_permit' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_permit-retval.o tst-pam_permit-retval.c make[4]: Nothing to be done for 'tst-pam_permit'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_permit-retval tst-pam_permit-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_permit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_permit' make[5]: Entering directory '/<>/modules/pam_permit' PASS: tst-pam_permit PASS: tst-pam_permit-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_permit' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making check in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make tst-pam_pwhistory make[4]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Nothing to be done for 'tst-pam_pwhistory'. make[4]: Leaving directory '/<>/modules/pam_pwhistory' make check-TESTS make[4]: Entering directory '/<>/modules/pam_pwhistory' make[5]: Entering directory '/<>/modules/pam_pwhistory' PASS: tst-pam_pwhistory ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_pwhistory' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making check in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make tst-pam_rhosts make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'tst-pam_rhosts'. make[4]: Leaving directory '/<>/modules/pam_rhosts' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rhosts' make[5]: Entering directory '/<>/modules/pam_rhosts' PASS: tst-pam_rhosts ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rhosts' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making check in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make tst-pam_rootok-retval \ tst-pam_rootok make[4]: Entering directory '/<>/modules/pam_rootok' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_rootok-retval.o tst-pam_rootok-retval.c make[4]: Nothing to be done for 'tst-pam_rootok'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_rootok-retval tst-pam_rootok-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_rootok' make check-TESTS make[4]: Entering directory '/<>/modules/pam_rootok' make[5]: Entering directory '/<>/modules/pam_rootok' PASS: tst-pam_rootok PASS: tst-pam_rootok-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_rootok' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making check in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make tst-pam_securetty make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'tst-pam_securetty'. make[4]: Leaving directory '/<>/modules/pam_securetty' make check-TESTS make[4]: Entering directory '/<>/modules/pam_securetty' make[5]: Entering directory '/<>/modules/pam_securetty' PASS: tst-pam_securetty ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_securetty' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making check in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make tst-pam_selinux make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'tst-pam_selinux'. make[4]: Leaving directory '/<>/modules/pam_selinux' make check-TESTS make[4]: Entering directory '/<>/modules/pam_selinux' make[5]: Entering directory '/<>/modules/pam_selinux' PASS: tst-pam_selinux ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_selinux' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making check in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make tst-pam_sepermit make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'tst-pam_sepermit'. make[4]: Leaving directory '/<>/modules/pam_sepermit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_sepermit' make[5]: Entering directory '/<>/modules/pam_sepermit' PASS: tst-pam_sepermit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_sepermit' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making check in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make tst-pam_setquota make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'tst-pam_setquota'. make[4]: Leaving directory '/<>/modules/pam_setquota' make check-TESTS make[4]: Entering directory '/<>/modules/pam_setquota' make[5]: Entering directory '/<>/modules/pam_setquota' PASS: tst-pam_setquota ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_setquota' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making check in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make tst-pam_shells make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'tst-pam_shells'. make[4]: Leaving directory '/<>/modules/pam_shells' make check-TESTS make[4]: Entering directory '/<>/modules/pam_shells' make[5]: Entering directory '/<>/modules/pam_shells' PASS: tst-pam_shells ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_shells' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making check in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make tst-pam_stress make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'tst-pam_stress'. make[4]: Leaving directory '/<>/modules/pam_stress' make check-TESTS make[4]: Entering directory '/<>/modules/pam_stress' make[5]: Entering directory '/<>/modules/pam_stress' PASS: tst-pam_stress ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_stress' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making check in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make tst-pam_succeed_if make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'tst-pam_succeed_if'. make[4]: Leaving directory '/<>/modules/pam_succeed_if' make check-TESTS make[4]: Entering directory '/<>/modules/pam_succeed_if' make[5]: Entering directory '/<>/modules/pam_succeed_if' PASS: tst-pam_succeed_if ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_succeed_if' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making check in pam_time make[3]: Entering directory '/<>/modules/pam_time' make tst-pam_time make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'tst-pam_time'. make[4]: Leaving directory '/<>/modules/pam_time' make check-TESTS make[4]: Entering directory '/<>/modules/pam_time' make[5]: Entering directory '/<>/modules/pam_time' PASS: tst-pam_time ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_time' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making check in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make hmacfile \ tst-pam_timestamp make[4]: Entering directory '/<>/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o hmacfile.o hmacfile.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o hmacsha1.o hmacsha1.c gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o sha1.o sha1.c make[4]: Nothing to be done for 'tst-pam_timestamp'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_timestamp' make check-TESTS make[4]: Entering directory '/<>/modules/pam_timestamp' make[5]: Entering directory '/<>/modules/pam_timestamp' PASS: tst-pam_timestamp PASS: hmacfile ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_timestamp' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making check in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make tst-pam_tty_audit make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'tst-pam_tty_audit'. make[4]: Leaving directory '/<>/modules/pam_tty_audit' make check-TESTS make[4]: Entering directory '/<>/modules/pam_tty_audit' make[5]: Entering directory '/<>/modules/pam_tty_audit' PASS: tst-pam_tty_audit ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_tty_audit' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making check in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make tst-pam_umask make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'tst-pam_umask'. make[4]: Leaving directory '/<>/modules/pam_umask' make check-TESTS make[4]: Entering directory '/<>/modules/pam_umask' make[5]: Entering directory '/<>/modules/pam_umask' PASS: tst-pam_umask ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_umask' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making check in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make tst-pam_unix make[4]: Entering directory '/<>/modules/pam_unix' make[4]: Nothing to be done for 'tst-pam_unix'. make[4]: Leaving directory '/<>/modules/pam_unix' make check-TESTS make[4]: Entering directory '/<>/modules/pam_unix' make[5]: Entering directory '/<>/modules/pam_unix' PASS: tst-pam_unix ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_unix' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making check in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make tst-pam_userdb make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'tst-pam_userdb'. make[4]: Leaving directory '/<>/modules/pam_userdb' make check-TESTS make[4]: Entering directory '/<>/modules/pam_userdb' make[5]: Entering directory '/<>/modules/pam_userdb' PASS: tst-pam_userdb ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_userdb' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making check in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make tst-pam_usertype make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'tst-pam_usertype'. make[4]: Leaving directory '/<>/modules/pam_usertype' make check-TESTS make[4]: Entering directory '/<>/modules/pam_usertype' make[5]: Entering directory '/<>/modules/pam_usertype' PASS: tst-pam_usertype ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_usertype' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making check in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make tst-pam_warn-retval \ tst-pam_warn make[4]: Entering directory '/<>/modules/pam_warn' gcc -DHAVE_CONFIG_H -I. -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o tst-pam_warn-retval.o tst-pam_warn-retval.c make[4]: Nothing to be done for 'tst-pam_warn'. /bin/bash ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tst-pam_warn-retval tst-pam_warn-retval.o ../../libpam/.libs/libpam.so make[4]: Leaving directory '/<>/modules/pam_warn' make check-TESTS make[4]: Entering directory '/<>/modules/pam_warn' make[5]: Entering directory '/<>/modules/pam_warn' PASS: tst-pam_warn PASS: tst-pam_warn-retval ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_warn' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making check in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make tst-pam_wheel make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'tst-pam_wheel'. make[4]: Leaving directory '/<>/modules/pam_wheel' make check-TESTS make[4]: Entering directory '/<>/modules/pam_wheel' make[5]: Entering directory '/<>/modules/pam_wheel' PASS: tst-pam_wheel ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_wheel' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making check in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make tst-pam_xauth make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'tst-pam_xauth'. make[4]: Leaving directory '/<>/modules/pam_xauth' make check-TESTS make[4]: Entering directory '/<>/modules/pam_xauth' make[5]: Entering directory '/<>/modules/pam_xauth' PASS: tst-pam_xauth ============================================================================ Testsuite summary for Linux-PAM 1.5.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/modules/pam_xauth' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making check in po make[2]: Entering directory '/<>/po' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/po' Making check in conf make[2]: Entering directory '/<>/conf' Making check in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make check-am make[4]: Entering directory '/<>/conf/pam_conv1' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making check in examples make[2]: Entering directory '/<>/examples' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/examples' Making check in xtests make[2]: Entering directory '/<>/xtests' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/xtests' Making check in doc make[2]: Entering directory '/<>/doc' Making check in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[3]: Leaving directory '/<>/doc/man' Making check in specs make[3]: Entering directory '/<>/doc/specs' make check-am make[4]: Entering directory '/<>/doc/specs' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making check in sag make[3]: Entering directory '/<>/doc/sag' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/sag' Making check in adg make[3]: Entering directory '/<>/doc/adg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/adg' Making check in mwg make[3]: Entering directory '/<>/doc/mwg' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with quilt,autoreconf dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in libpam make[2]: Entering directory '/<>/libpam' make[3]: Entering directory '/<>/libpam' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.85.1 /<>/debian/tmp/lib/i386-linux-gnu/libpam.so.0.85.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /<>/debian/tmp/lib/i386-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpam.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam' make[2]: Leaving directory '/<>/libpam' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' Making install in libpamc make[2]: Entering directory '/<>/libpamc' Making install in test make[3]: Entering directory '/<>/libpamc/test' make[4]: Entering directory '/<>/libpamc/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libpamc/test' make[3]: Leaving directory '/<>/libpamc/test' make[3]: Entering directory '/<>/libpamc' make[4]: Entering directory '/<>/libpamc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /<>/debian/tmp/lib/i386-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /<>/debian/tmp/lib/i386-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpamc.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pamc.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[4]: Leaving directory '/<>/libpamc' make[3]: Leaving directory '/<>/libpamc' make[2]: Leaving directory '/<>/libpamc' Making install in libpam_misc make[2]: Entering directory '/<>/libpam_misc' make[3]: Entering directory '/<>/libpam_misc' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/<>/debian/tmp/lib/i386-linux-gnu' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /<>/libpam_misc; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/i386-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.1T /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.so.0.82.1 libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/i386-linux-gnu && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/libpam_misc.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 pam_misc.pc '/<>/debian/tmp/lib/i386-linux-gnu/pkgconfig' make[3]: Leaving directory '/<>/libpam_misc' make[2]: Leaving directory '/<>/libpam_misc' Making install in modules make[2]: Entering directory '/<>/modules' Making install in pam_access make[3]: Entering directory '/<>/modules/pam_access' make[4]: Entering directory '/<>/modules/pam_access' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /<>/modules/pam_access; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" "-DACCESS_CONF_GLOB=\"/etc/security/access.d/*.conf\"" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/i386-linux-gnu/security pam_access.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_access.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_access' make[3]: Leaving directory '/<>/modules/pam_access' Making install in pam_debug make[3]: Entering directory '/<>/modules/pam_debug' make[4]: Entering directory '/<>/modules/pam_debug' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /<>/modules/pam_debug; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/i386-linux-gnu/security pam_debug.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_debug.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_debug' make[3]: Leaving directory '/<>/modules/pam_debug' Making install in pam_deny make[3]: Entering directory '/<>/modules/pam_deny' make[4]: Entering directory '/<>/modules/pam_deny' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /<>/modules/pam_deny; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/i386-linux-gnu/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_deny.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_deny' make[3]: Leaving directory '/<>/modules/pam_deny' Making install in pam_echo make[3]: Entering directory '/<>/modules/pam_echo' make[4]: Entering directory '/<>/modules/pam_echo' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /<>/modules/pam_echo; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/i386-linux-gnu/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_echo.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_echo' make[3]: Leaving directory '/<>/modules/pam_echo' Making install in pam_env make[3]: Entering directory '/<>/modules/pam_env' make[4]: Entering directory '/<>/modules/pam_env' /usr/bin/mkdir -p '/<>/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/<>/debian/tmp/etc' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 environment.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /<>/modules/pam_env; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/i386-linux-gnu/security pam_env.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_env.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_env' make[3]: Leaving directory '/<>/modules/pam_env' Making install in pam_exec make[3]: Entering directory '/<>/modules/pam_exec' make[4]: Entering directory '/<>/modules/pam_exec' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /<>/modules/pam_exec; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/i386-linux-gnu/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_exec.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_exec' make[3]: Leaving directory '/<>/modules/pam_exec' Making install in pam_extrausers make[3]: Entering directory '/<>/modules/pam_extrausers' make[4]: Entering directory '/<>/modules/pam_extrausers' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers_chkpwd pam_extrausers_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c pam_extrausers_chkpwd /<>/debian/tmp/sbin/pam_extrausers_chkpwd libtool: install: /usr/bin/install -c pam_extrausers_update /<>/debian/tmp/sbin/pam_extrausers_update /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_extrausers.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_extrausers.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_extrausers.la' libtool: install: (cd /<>/modules/pam_extrausers; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/pam_extrausers_chkpwd\" -DUPDATE_HELPER=\"/sbin/pam_extrausers_update\" -DWITH_SELINUX -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_extrausers.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_extrausers.so -o .libs/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_extrausers.so libtool: install: /usr/bin/install -c .libs/pam_extrausers.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_extrausers.la libtool: install: /usr/bin/install -c .libs/pam_extrausers.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_extrausers.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_extrausers.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_extrausers.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_extrausers' make[3]: Leaving directory '/<>/modules/pam_extrausers' Making install in pam_faildelay make[3]: Entering directory '/<>/modules/pam_faildelay' make[4]: Entering directory '/<>/modules/pam_faildelay' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /<>/modules/pam_faildelay; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/i386-linux-gnu/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faildelay.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faildelay' make[3]: Leaving directory '/<>/modules/pam_faildelay' Making install in pam_faillock make[3]: Entering directory '/<>/modules/pam_faillock' make[4]: Entering directory '/<>/modules/pam_faillock' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c faillock '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/faillock /<>/debian/tmp/sbin/faillock /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 faillock.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 faillock.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faillock.8 faillock.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faillock.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /<>/modules/pam_faillock; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /lib/i386-linux-gnu/security pam_faillock.lo faillock.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.so libtool: install: /usr/bin/install -c .libs/pam_faillock.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.la libtool: install: /usr/bin/install -c .libs/pam_faillock.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_faillock.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_faillock' make[3]: Leaving directory '/<>/modules/pam_faillock' Making install in pam_filter make[3]: Entering directory '/<>/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Entering directory '/<>/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Leaving directory '/<>/modules/pam_filter/upperLOWER' make[4]: Entering directory '/<>/modules/pam_filter' make[5]: Entering directory '/<>/modules/pam_filter' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/<>/debian/tmp/usr/include/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /<>/modules/pam_filter; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/i386-linux-gnu/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_filter.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[5]: Leaving directory '/<>/modules/pam_filter' make[4]: Leaving directory '/<>/modules/pam_filter' make[3]: Leaving directory '/<>/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory '/<>/modules/pam_ftp' make[4]: Entering directory '/<>/modules/pam_ftp' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /<>/modules/pam_ftp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/i386-linux-gnu/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_ftp.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_ftp' make[3]: Leaving directory '/<>/modules/pam_ftp' Making install in pam_group make[3]: Entering directory '/<>/modules/pam_group' make[4]: Entering directory '/<>/modules/pam_group' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /<>/modules/pam_group; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/i386-linux-gnu/security pam_group.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_group.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_group' make[3]: Leaving directory '/<>/modules/pam_group' Making install in pam_issue make[3]: Entering directory '/<>/modules/pam_issue' make[4]: Entering directory '/<>/modules/pam_issue' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /<>/modules/pam_issue; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/i386-linux-gnu/security pam_issue.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_issue.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_issue' make[3]: Leaving directory '/<>/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory '/<>/modules/pam_keyinit' make[4]: Entering directory '/<>/modules/pam_keyinit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /<>/modules/pam_keyinit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/i386-linux-gnu/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_keyinit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_keyinit' make[3]: Leaving directory '/<>/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory '/<>/modules/pam_lastlog' make[4]: Entering directory '/<>/modules/pam_lastlog' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /<>/modules/pam_lastlog; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/i386-linux-gnu/security pam_lastlog.lo ../../libpam/libpam.la -lutil -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lutil -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_lastlog.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_lastlog' make[3]: Leaving directory '/<>/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory '/<>/modules/pam_limits' make[4]: Entering directory '/<>/modules/pam_limits' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/etc/security/limits.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /<>/modules/pam_limits; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/i386-linux-gnu/security pam_limits.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_limits.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_limits' make[3]: Leaving directory '/<>/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory '/<>/modules/pam_listfile' make[4]: Entering directory '/<>/modules/pam_listfile' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /<>/modules/pam_listfile; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/i386-linux-gnu/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_listfile.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_listfile' make[3]: Leaving directory '/<>/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory '/<>/modules/pam_localuser' make[4]: Entering directory '/<>/modules/pam_localuser' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /<>/modules/pam_localuser; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/i386-linux-gnu/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_localuser.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_localuser' make[3]: Leaving directory '/<>/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory '/<>/modules/pam_loginuid' make[4]: Entering directory '/<>/modules/pam_loginuid' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /<>/modules/pam_loginuid; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/i386-linux-gnu/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_loginuid.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_loginuid' make[3]: Leaving directory '/<>/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory '/<>/modules/pam_mail' make[4]: Entering directory '/<>/modules/pam_mail' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /<>/modules/pam_mail; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/i386-linux-gnu/security pam_mail.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mail.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mail' make[3]: Leaving directory '/<>/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory '/<>/modules/pam_mkhomedir' make[4]: Entering directory '/<>/modules/pam_mkhomedir' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /<>/debian/tmp/sbin/mkhomedir_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /<>/modules/pam_mkhomedir; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/i386-linux-gnu/security pam_mkhomedir.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_mkhomedir.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_mkhomedir' make[3]: Leaving directory '/<>/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory '/<>/modules/pam_motd' make[4]: Entering directory '/<>/modules/pam_motd' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /<>/modules/pam_motd; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/i386-linux-gnu/security pam_motd.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_motd.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_motd' make[3]: Leaving directory '/<>/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory '/<>/modules/pam_namespace' make[4]: Entering directory '/<>/modules/pam_namespace' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c pam_namespace_helper '/<>/debian/tmp/sbin' mkdir -p /<>/debian/tmp/etc/security/namespace.d /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 pam_namespace_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /<>/modules/pam_namespace; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/i386-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_namespace.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/systemd/system' /usr/bin/install -c -m 644 pam_namespace.service '/<>/debian/tmp/usr/lib/systemd/system' make[4]: Leaving directory '/<>/modules/pam_namespace' make[3]: Leaving directory '/<>/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory '/<>/modules/pam_nologin' make[4]: Entering directory '/<>/modules/pam_nologin' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /<>/modules/pam_nologin; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/i386-linux-gnu/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_nologin.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_nologin' make[3]: Leaving directory '/<>/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory '/<>/modules/pam_permit' make[4]: Entering directory '/<>/modules/pam_permit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /<>/modules/pam_permit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/i386-linux-gnu/security pam_permit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_permit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_permit' make[3]: Leaving directory '/<>/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory '/<>/modules/pam_pwhistory' make[4]: Entering directory '/<>/modules/pam_pwhistory' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pwhistory_helper '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/pwhistory_helper /<>/debian/tmp/sbin/pwhistory_helper /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 pwhistory_helper.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /<>/modules/pam_pwhistory; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -DPWHISTORY_HELPER=\"/sbin/pwhistory_helper\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/i386-linux-gnu/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_pwhistory.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_pwhistory' make[3]: Leaving directory '/<>/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory '/<>/modules/pam_rhosts' make[4]: Entering directory '/<>/modules/pam_rhosts' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /<>/modules/pam_rhosts; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/i386-linux-gnu/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rhosts.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rhosts' make[3]: Leaving directory '/<>/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory '/<>/modules/pam_rootok' make[4]: Entering directory '/<>/modules/pam_rootok' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /<>/modules/pam_rootok; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/i386-linux-gnu/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_rootok.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_rootok' make[3]: Leaving directory '/<>/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory '/<>/modules/pam_securetty' make[4]: Entering directory '/<>/modules/pam_securetty' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /<>/modules/pam_securetty; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/i386-linux-gnu/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_securetty.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_securetty' make[3]: Leaving directory '/<>/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory '/<>/modules/pam_selinux' make[4]: Entering directory '/<>/modules/pam_selinux' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /<>/modules/pam_selinux; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/i386-linux-gnu/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -laudit -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_selinux.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_selinux' make[3]: Leaving directory '/<>/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory '/<>/modules/pam_sepermit' make[4]: Entering directory '/<>/modules/pam_sepermit' make[4]: Nothing to be done for 'install-exec-am'. mkdir -p /<>/debian/tmp/var/run/sepermit /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /<>/modules/pam_sepermit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/i386-linux-gnu/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_sepermit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_sepermit' make[3]: Leaving directory '/<>/modules/pam_sepermit' Making install in pam_setquota make[3]: Entering directory '/<>/modules/pam_setquota' make[4]: Entering directory '/<>/modules/pam_setquota' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_setquota.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_setquota.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /<>/modules/pam_setquota; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /lib/i386-linux-gnu/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.so libtool: install: /usr/bin/install -c .libs/pam_setquota.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.la libtool: install: /usr/bin/install -c .libs/pam_setquota.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_setquota.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_setquota' make[3]: Leaving directory '/<>/modules/pam_setquota' Making install in pam_shells make[3]: Entering directory '/<>/modules/pam_shells' make[4]: Entering directory '/<>/modules/pam_shells' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /<>/modules/pam_shells; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/i386-linux-gnu/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_shells.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_shells' make[3]: Leaving directory '/<>/modules/pam_shells' Making install in pam_stress make[3]: Entering directory '/<>/modules/pam_stress' make[4]: Entering directory '/<>/modules/pam_stress' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_stress.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /<>/modules/pam_stress; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/i386-linux-gnu/security pam_stress.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_stress.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_stress' make[3]: Leaving directory '/<>/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Entering directory '/<>/modules/pam_succeed_if' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /<>/modules/pam_succeed_if; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/i386-linux-gnu/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_succeed_if.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_succeed_if' make[3]: Leaving directory '/<>/modules/pam_succeed_if' Making install in pam_time make[3]: Entering directory '/<>/modules/pam_time' make[4]: Entering directory '/<>/modules/pam_time' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/<>/debian/tmp/etc/security' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /<>/modules/pam_time; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/i386-linux-gnu/security pam_time.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_time.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_time' make[3]: Leaving directory '/<>/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory '/<>/modules/pam_timestamp' make[4]: Entering directory '/<>/modules/pam_timestamp' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/<>/debian/tmp/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /<>/debian/tmp/sbin/pam_timestamp_check /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /<>/modules/pam_timestamp; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/i386-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_timestamp.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_timestamp' make[3]: Leaving directory '/<>/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Entering directory '/<>/modules/pam_tty_audit' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tty_audit.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tty_audit.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /<>/modules/pam_tty_audit; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /lib/i386-linux-gnu/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.so libtool: install: /usr/bin/install -c .libs/pam_tty_audit.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.la libtool: install: /usr/bin/install -c .libs/pam_tty_audit.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_tty_audit.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_tty_audit' make[3]: Leaving directory '/<>/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory '/<>/modules/pam_umask' make[4]: Entering directory '/<>/modules/pam_umask' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /<>/modules/pam_umask; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/i386-linux-gnu/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_umask.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_umask' make[3]: Leaving directory '/<>/modules/pam_umask' Making install in pam_unix make[3]: Entering directory '/<>/modules/pam_unix' make[4]: Entering directory '/<>/modules/pam_unix' /usr/bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /<>/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /<>/debian/tmp/sbin/unix_update /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /<>/modules/pam_unix; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/i386-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lcrypt -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_unix.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_unix' make[3]: Leaving directory '/<>/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory '/<>/modules/pam_userdb' make[4]: Entering directory '/<>/modules/pam_userdb' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /<>/modules/pam_userdb; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/i386-linux-gnu/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -ldb -lcrypt -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_userdb.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_userdb' make[3]: Leaving directory '/<>/modules/pam_userdb' Making install in pam_usertype make[3]: Entering directory '/<>/modules/pam_usertype' make[4]: Entering directory '/<>/modules/pam_usertype' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_usertype.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_usertype.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /<>/modules/pam_usertype; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /lib/i386-linux-gnu/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.so libtool: install: /usr/bin/install -c .libs/pam_usertype.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.la libtool: install: /usr/bin/install -c .libs/pam_usertype.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_usertype.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_usertype' make[3]: Leaving directory '/<>/modules/pam_usertype' Making install in pam_warn make[3]: Entering directory '/<>/modules/pam_warn' make[4]: Entering directory '/<>/modules/pam_warn' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /<>/modules/pam_warn; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/i386-linux-gnu/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_warn.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_warn' make[3]: Leaving directory '/<>/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory '/<>/modules/pam_wheel' make[4]: Entering directory '/<>/modules/pam_wheel' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /<>/modules/pam_wheel; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/i386-linux-gnu/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_wheel.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_wheel' make[3]: Leaving directory '/<>/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory '/<>/modules/pam_xauth' make[4]: Entering directory '/<>/modules/pam_xauth' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/<>/debian/tmp/usr/share/man/man8' /usr/bin/mkdir -p '/<>/debian/tmp/lib/i386-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/<>/debian/tmp/lib/i386-linux-gnu/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /<>/modules/pam_xauth; /bin/bash "/<>/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wuninitialized -Wwrite-strings -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/pam-1.5.2-6ubuntu1.1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/i386-linux-gnu/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/<>/debian/tmp/lib/i386-linux-gnu -L/lib/i386-linux-gnu -lpam -lselinux -g -O2 -fstack-protector-strong -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: install: ranlib /<>/debian/tmp/lib/i386-linux-gnu/security/pam_xauth.a libtool: warning: remember to run 'libtool --finish /lib/i386-linux-gnu/security' make[4]: Leaving directory '/<>/modules/pam_xauth' make[3]: Leaving directory '/<>/modules/pam_xauth' make[3]: Entering directory '/<>/modules' make[4]: Entering directory '/<>/modules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/modules' make[3]: Leaving directory '/<>/modules' make[2]: Leaving directory '/<>/modules' Making install in po make[2]: Entering directory '/<>/po' installing af.gmo as /<>/debian/tmp/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /<>/debian/tmp/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /<>/debian/tmp/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /<>/debian/tmp/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /<>/debian/tmp/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /<>/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /<>/debian/tmp/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /<>/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /<>/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /<>/debian/tmp/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /<>/debian/tmp/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /<>/debian/tmp/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /<>/debian/tmp/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /<>/debian/tmp/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /<>/debian/tmp/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /<>/debian/tmp/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /<>/debian/tmp/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /<>/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory '/<>/po' Making install in conf make[2]: Entering directory '/<>/conf' Making install in pam_conv1 make[3]: Entering directory '/<>/conf/pam_conv1' make install-am make[4]: Entering directory '/<>/conf/pam_conv1' make[5]: Entering directory '/<>/conf/pam_conv1' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/conf/pam_conv1' make[4]: Leaving directory '/<>/conf/pam_conv1' make[3]: Leaving directory '/<>/conf/pam_conv1' make[3]: Entering directory '/<>/conf' make[4]: Entering directory '/<>/conf' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' make[2]: Leaving directory '/<>/conf' Making install in examples make[2]: Entering directory '/<>/examples' make[3]: Entering directory '/<>/examples' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/examples' make[2]: Leaving directory '/<>/examples' Making install in xtests make[2]: Entering directory '/<>/xtests' make[3]: Entering directory '/<>/xtests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/xtests' make[2]: Leaving directory '/<>/xtests' Making install in doc make[2]: Entering directory '/<>/doc' Making install in man make[3]: Entering directory '/<>/doc/man' /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) make[4]: Entering directory '/<>/doc/man' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam.8.xml /usr/bin/xsltproc -o ./pam.8 --path . --xinclude --stringparam vendordir '' --nonet ../../doc/custom-man.xsl pam.8.xml Note: meta source : no *info/productname or alternative PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta source : no refentry/refmeta/refmiscinfo@class=source PAM Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi PAM Note: meta version: no *info/productnumber or alternative PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/produ PAM Note: meta version: no refentry/refmeta/refmiscinfo@class=version PAM Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta source : using "Linux-PAM Manual" for "source" PAM Note: meta manual : no titled ancestor of refentry PAM Note: meta manual : no refentry/refmeta/refmiscinfo@class=manual PAM Note: meta manual : see http://www.docbook.org/tdg5/en/html/refmi PAM Warn: meta manual : using "Linux-PAM Manual" for "manual" PAM Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/doc/man' make[3]: Leaving directory '/<>/doc/man' Making install in specs make[3]: Entering directory '/<>/doc/specs' make install-am make[4]: Entering directory '/<>/doc/specs' make[5]: Entering directory '/<>/doc/specs' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory '/<>/doc/specs' make[4]: Leaving directory '/<>/doc/specs' make[3]: Leaving directory '/<>/doc/specs' Making install in sag make[3]: Entering directory '/<>/doc/sag' make[4]: Entering directory '/<>/doc/sag' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/sag' make[3]: Leaving directory '/<>/doc/sag' Making install in adg make[3]: Entering directory '/<>/doc/adg' make[4]: Entering directory '/<>/doc/adg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/adg' make[3]: Leaving directory '/<>/doc/adg' Making install in mwg make[3]: Entering directory '/<>/doc/mwg' make[4]: Entering directory '/<>/doc/mwg' make[4]: Nothing to be done for 'install-exec-am'. /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM /bin/bash /<>/build-aux/install-sh -d /<>/debian/tmp/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/bash /<>/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /<>/debian/tmp/usr/share/doc/Linux-PAM/; \ fi make[4]: Leaving directory '/<>/doc/mwg' make[3]: Leaving directory '/<>/doc/mwg' make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/<>/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' dh_install # Make sure the md5sums for the templates we ship are # recognized by pam-auth-update. for f in common-auth common-session common-session-noninteractive common-account common-password; do \ if grep -q $(perl debian/template-md5sum debian/local/$f ) debian/local/pam-auth-update; then \ echo $f okay; \ else \ echo md5sum for $f not registered in debian/local/pam-auth-update; \ echo use debian/template-md5sum to compute; \ exit 2; \ fi; \ done common-auth okay common-session okay common-session-noninteractive okay common-account okay common-password okay make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a debian/rules override_dh_installman make[1]: Entering directory '/<>' pod2man --section 8 --release="Debian GNU/Linux" /<>/debian/local/pam_getenv >/<>/debian/local/pam_getenv.8 dh_installman rm -f /<>/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 rm -f /<>/debian/libpam-modules/usr/share/man/man8/pam_namespace_helper.8 make[1]: Leaving directory '/<>' dh_installdebconf -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chgrp shadow /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/unix_chkpwd chgrp shadow /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd chmod 02755 /<>/debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dwz: debian/libpam0g/lib/i386-linux-gnu/libpam.so.0.85.1: DWARF compression not beneficial - old size 52126 new size 52495 dh_strip -a debugedit: debian/libpam0g/lib/i386-linux-gnu/libpam_misc.so.0.82.1: Unknown DWARF DW_FORM_0x1f20 1567c577c96313016612fd05e1802462e01ceef6 debugedit: debian/libpam-modules-bin/sbin/mkhomedir_helper: Unknown DWARF DW_FORM_0x1f21 39af3a9460d0555ce01382d5c0d33886104fb0ee debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_namespace.so: Unknown DWARF DW_FORM_0x1f21 eef28a6b52ac83b3da2cb5f40ad035ff35d1c384 f97d2e15a3ae7c29ba8ddb1aacef906cd61510eb debugedit: debian/libpam-modules-bin/sbin/unix_chkpwd: Unknown DWARF DW_FORM_0x1f20 1bc7d144441314d68073e598cd111e4cdd43c24b debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_mail.so: Unknown DWARF DW_FORM_0x1f21 765ed63af0eb336d79f74b48f10449bc32101d01 debugedit: debian/libpam0g/lib/i386-linux-gnu/libpamc.so.0.82.1: Unknown DWARF DW_FORM_0x1f20 07c9dc1a8703c66ef503ccdd7db381c87334b2f8 debugedit: debian/libpam-modules-bin/sbin/pam_extrausers_chkpwd: Unknown DWARF DW_FORM_0x1f21 3f29e2a69c8f95ea321e39372c5cdeb63f6aba81 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_warn.so: Unknown DWARF DW_FORM_0x1f21 6da197b059b93a08ca93d2c4b7463eb336af62a7 debugedit: debian/libpam-modules-bin/sbin/pwhistory_helper: Unknown DWARF DW_FORM_0x1f20 9e5a48f6eb0e97c9e9ee5c53379485d35d088f93 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_motd.so: Unknown DWARF DW_FORM_0x1f21 23cbef7ef039e4fb3b4bd18b5410e0001c8e2356 debugedit: debian/libpam-modules-bin/sbin/pam_extrausers_update: Unknown DWARF DW_FORM_0x1f21 e9b5b96214ab3603bb1565241560f2e819835a34 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_sepermit.so: Unknown DWARF DW_FORM_0x1f20 84c51d726492f61117dddf6610767d5bef11c32a debugedit: debian/libpam-modules-bin/sbin/unix_update: Unknown DWARF DW_FORM_0x1f20 736fd29a98f11261d77d71c9684feda7d03d762d debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_limits.so: Unknown DWARF DW_FORM_0x1f21 ccc3a9aea89d447b346d73ff333a08e4f682ae96 debugedit: debian/libpam-modules-bin/usr/sbin/faillock: Unknown DWARF DW_FORM_0x1f21 6da5b8a46fa440c9cc8c384540ed29b798ec3109 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_selinux.so: Unknown DWARF DW_FORM_0x1f21 dc96674b15e0986a60739e31873d3b50adfc2310 debugedit: debian/libpam-modules-bin/usr/sbin/pam_timestamp_check: Unknown DWARF DW_FORM_0x1f20 1dfb790a504821159cefaf82e1dc55a652799109 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_tty_audit.so: Unknown DWARF DW_FORM_0x1f20 e1bbaeed0ad00669147b9b2ed2d70ea476140176 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_permit.so: Unknown DWARF DW_FORM_0x1f21 419ce12e79debcc851cc9a1d4f7e794dc582416d debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_pwhistory.so: Unknown DWARF DW_FORM_0x1f21 8b0da8e64a0a504d32461bac2e5ba5ea446fb508 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_debug.so: Unknown DWARF DW_FORM_0x1f21 9bd2fa8da178d3c8655addc9a217bfbe7282d75a debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_succeed_if.so: Unknown DWARF DW_FORM_0x1f20 f1b2bbcbf7b13a69cec74c59379dd2b3bc99f5a8 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_setquota.so: Unknown DWARF DW_FORM_0x1f21 a08594617d9e9884d067626696c6c2f49c0dc1de debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_nologin.so: Unknown DWARF DW_FORM_0x1f21 4522485399a171ee6a1268fd22ee7a5a0081070e debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_usertype.so: Unknown DWARF DW_FORM_0x1f21 3ad0d9e4ca755884f62af840aff44c1d90e22e8e debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_timestamp.so: Unknown DWARF DW_FORM_0x1f20 b1969d18e2e56bb786da0b88020b237014b22acf debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_faildelay.so: Unknown DWARF DW_FORM_0x1f20 da339c99f34d7a8a8806b49effa5d83a6284a71c debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_loginuid.so: Unknown DWARF DW_FORM_0x1f20 8442c47bf6653a411d73a91862aa0d7310b11b9d debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_keyinit.so: Unknown DWARF DW_FORM_0x1f21 c2ce8f0fe24303419b7bfaf1a7f033d242e857af debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_shells.so: Unknown DWARF DW_FORM_0x1f21 a9a6dc16ed452b2659e56b3a609ef97c8937d74e debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_issue.so: Unknown DWARF DW_FORM_0x1f21 ddaf6851e3265c7b31f53604b304439dc87d8579 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_rootok.so: Unknown DWARF DW_FORM_0x1f20 77af09e08ab8a0116468606cb6870ced0de094d4 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_stress.so: Unknown DWARF DW_FORM_0x1f20 d584c8e21e625822d0199a1f57b1057537d96a03 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_ftp.so: Unknown DWARF DW_FORM_0x1f21 c17f3b62d145fd6e5ff25e6d7211fe46138f4fd5 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_time.so: Unknown DWARF DW_FORM_0x1f20 4af4ed22d74b5c450582ead635be305eb76e4c0c debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_lastlog.so: Unknown DWARF DW_FORM_0x1f21 cadb822f35b4f5a6f8d66dcbe2736731a1777b00 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_access.so: Unknown DWARF DW_FORM_0x1f20 18422182f0ceee35242ab29ee72b1b9efdb6554f debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_group.so: Unknown DWARF DW_FORM_0x1f20 3a3a06cdb582191c28539c8e0dd504ddd3f9730d debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_localuser.so: Unknown DWARF DW_FORM_0x1f21 03e5d44bfc334e2e541f41ef0ad13e28f8066b4b debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_echo.so: Unknown DWARF DW_FORM_0x1f21 e7effb8739b404f7340ef33d4b5cbf7699259f73 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_umask.so: Unknown DWARF DW_FORM_0x1f20 06cb41a5bcfc4f7cbc01aca1a5f3080f6f3708fc debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_securetty.so: Unknown DWARF DW_FORM_0x1f21 16bf2ab18d6108def4f3aee9c3fab3fb20b436dd debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_rhosts.so: Unknown DWARF DW_FORM_0x1f20 0cea410298364d9fa06effe14c0f01bf70256d9b debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_exec.so: Unknown DWARF DW_FORM_0x1f21 2392f6f0a0d6ed300b7ae25b4614589153a176ac debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_extrausers.so: Unknown DWARF DW_FORM_0x1f20 5262b45a69c30a0ebe9a520d5746a6a32e0e9db7 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_env.so: Unknown DWARF DW_FORM_0x1f20 71f718cd2c78c62dd7a7a89886e6500052d81f95 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_xauth.so: Unknown DWARF DW_FORM_0x1f21 452ab186b01f65a25ed8eeeb88e26d3071429aba debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_listfile.so: Unknown DWARF DW_FORM_0x1f20 94ca0ced420cdcaf6fd14fce08257d36d120cfe1 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_unix.so: Unknown DWARF DW_FORM_0x1f21 2294ff861fff9898405afbdf57003c78d5ebb2e7 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_filter.so: Unknown DWARF DW_FORM_0x1f20 5decc65bc4ac6ab6e76652ec69248546d110afb6 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_mkhomedir.so: Unknown DWARF DW_FORM_0x1f21 0ed7a9fe2cb93ea1e18d756cecb36b9efb5b2f17 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_wheel.so: Unknown DWARF DW_FORM_0x1f21 e0e3eb4969981ceccbb5d1cda9c0560f862443d1 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_deny.so: Unknown DWARF DW_FORM_0x1f21 1a473daaf20b948e081886897e91dc9b15ae5be4 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_userdb.so: Unknown DWARF DW_FORM_0x1f21 4ae72889e62549156184678895d3d9a262cf3c76 debugedit: debian/libpam-modules/lib/i386-linux-gnu/security/pam_faillock.so: Unknown DWARF DW_FORM_0x1f20 fde63982a519bc5d9ac0372424e872e8b2d60145 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpam-modules (in debian/libpam-modules); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam-modules-bin (in debian/libpam-modules-bin); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam0g (in debian/libpam0g); do_strip: 1, oemstrip: pkgstriptranslations: processing libpam0g-dev (in debian/libpam0g-dev); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules does not contain translations, skipping pkgstriptranslations: preparing translation tarball pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-modules/DEBIAN/control, package libpam-modules, directory debian/libpam-modules INFO: pkgstripfiles: waiting for lock (libpam-modules) ... INFO: pkgstripfiles: waiting for lock (libpam-modules) ... INFO: pkgstripfiles: waiting for lock (libpam-modules) ... INFO: pkgstripfiles: waiting for lock (libpam-modules) ... INFO: pkgstripfiles: waiting for lock (libpam-modules) ... pkgstriptranslations: libpam-modules-bin does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libpam0g does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libpam0g-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-modules-bin/DEBIAN/control, package libpam-modules-bin, directory debian/libpam-modules-bin INFO: pkgstripfiles: waiting for lock (libpam-modules-bin) ... pkgstripfiles: processing control file: debian/libpam0g/DEBIAN/control, package libpam0g, directory debian/libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g' in '../libpam0g_1.5.2-6ubuntu1.1_i386.deb'. pkgstripfiles: processing control file: debian/libpam0g-dev/DEBIAN/control, package libpam0g-dev, directory debian/libpam0g-dev INFO: pkgstripfiles: waiting for lock (libpam0g-dev) ... Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules to file in libpam0g symlinking NEWS.Debian.gz in libpam-modules to file in libpam0g Searching for duplicated docs in dependency libpam-modules-bin... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules' in '../libpam-modules_1.5.2-6ubuntu1.1_i386.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpam0g-dbgsym (in debian/.debhelper/libpam0g/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam0g-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 154 pkgstripfiles: processing control file: debian/.debhelper/libpam0g/dbgsym-root/DEBIAN/control, package libpam0g-dbgsym, directory debian/.debhelper/libpam0g/dbgsym-root dpkg-deb: building package 'libpam0g-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam0g/libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.deb'. Renaming libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.deb to libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb pkgstriptranslations: processing libpam-modules-dbgsym (in debian/.debhelper/libpam-modules/dbgsym-root); do_strip: 1, oemstrip: Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules-bin to file in libpam0g pkgstriptranslations: libpam-modules-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball symlinking NEWS.Debian.gz in libpam-modules-bin to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-modules-bin ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-modules-bin' in '../libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb'. Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam0g-dev to file in libpam0g symlinking NEWS.Debian.gz in libpam0g-dev to file in libpam0g pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam0g-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam0g-dev' in '../libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules/dbgsym-root/DEBIAN/control, package libpam-modules-dbgsym, directory debian/.debhelper/libpam-modules/dbgsym-root dpkg-deb: building package 'libpam-modules-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules/libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpam-modules-bin-dbgsym (in debian/.debhelper/libpam-modules-bin/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam-modules-bin-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.deb to libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-modules-bin/dbgsym-root/DEBIAN/control, package libpam-modules-bin-dbgsym, directory debian/.debhelper/libpam-modules-bin/dbgsym-root dpkg-deb: building package 'libpam-modules-bin-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-modules-bin/libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.deb'. Renaming libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.deb to libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb dpkg-genbuildinfo --build=any -O../pam_1.5.2-6ubuntu1.1_i386.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../pam_1.5.2-6ubuntu1.1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-01-10T14:51:16Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam_1.5.2-6ubuntu1.1_i386.changes: ---------------------------------- Format: 1.8 Date: Wed, 10 Jan 2024 08:48:58 -0500 Source: pam Binary: libpam-modules libpam-modules-bin libpam0g libpam0g-dev Built-For-Profiles: noudeb Architecture: i386 i386_translations Version: 1.5.2-6ubuntu1.1 Distribution: mantic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Changes: pam (1.5.2-6ubuntu1.1) mantic-security; urgency=medium . * SECURITY UPDATE: pam_namespace local denial of service - debian/patches-applied/CVE-2024-22365.patch: use O_DIRECTORY to prevent local DoS situations in modules/pam_namespace/pam_namespace.c. - CVE-2024-22365 Checksums-Sha1: 29a470dabb3720a17422f93aa580d46766489d70 128182 libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb e3c70ab05961850280ea07ff28e3ff8e17acfcf8 52684 libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb 68c80540e3b11c7741d16bcc3c2328f59b327dec 407584 libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 7d13c5eb705f7041b4f93b07c9414f7deb8e871a 300192 libpam-modules_1.5.2-6ubuntu1.1_i386.deb b29f9d042356e90e82577af746298526f3f490f5 80716 libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb b1853b05a14301dc071627f2b5a01c4af973f08b 117756 libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 954d80a1dac9c74e45e9c97b66798127b2568b83 69748 libpam0g_1.5.2-6ubuntu1.1_i386.deb b9667dbd519d16dbbc3691d3c03ca0c66df68694 8332 pam_1.5.2-6ubuntu1.1_i386.buildinfo 31c9904a72ae2f8ec170b686cc04bbd1c046fc38 193686 pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Checksums-Sha256: 2e9219980cc82c3a1dd807a201f2e8d184e0805781fabc71bb9e102c31e3e4b2 128182 libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 960880ea8ea8cf5fa1c04219c13116174ca0d5c53c073ddcdced83f98fbd3626 52684 libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb eec57f316c292f3e42eebcded547f9c9d05b3599f1786930869c5fce6d7159c1 407584 libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0c90a9f507e9fb37ea7ce57d87f20b7d1f412a594456991651e063d1b984b8cc 300192 libpam-modules_1.5.2-6ubuntu1.1_i386.deb 43908f4c40dd4dad0ae3763ee1e19bb0a7f2569257ae29ab10035c405e79e8b0 80716 libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0853e3c4644a57353cc683e53de628c5705e0dd587beed69f5490cb3faa29aa5 117756 libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 52d7038b4bd7cb513078966488580a4e50b6e7d3a486d7bb27dd470b12b0ec24 69748 libpam0g_1.5.2-6ubuntu1.1_i386.deb d40d9a1d0b2cbf1a58d23d111b2910d4931016ba33d846914d7973698a3bb4c0 8332 pam_1.5.2-6ubuntu1.1_i386.buildinfo e6bfd91b57eb6786179d6ac3efc02b86d8d95cbe974c48bcbc3b4a5b5315ea32 193686 pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Files: 5a10873600b3902c5589fbe905d0476e 128182 debug optional libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 859a4ac06a7f47fc8880c5909bd0aca4 52684 admin required libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb a5195fcce9dc24d52adb70d0034caacf 407584 debug optional libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 07b1e759444724accd2c2eaf22f169c1 300192 admin required libpam-modules_1.5.2-6ubuntu1.1_i386.deb 8ae392b85e3e49e20cb9f03428dc2cbf 80716 debug optional libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0c80309157dda77f97a722a936af44cb 117756 libdevel optional libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 054b7e13b120f3eba79d845da00f16c2 69748 libs optional libpam0g_1.5.2-6ubuntu1.1_i386.deb d9da4d50f5b3e4b48f174f5eeeebdd71 8332 libs optional pam_1.5.2-6ubuntu1.1_i386.buildinfo 5c3e5c1f8208c94975ccf6d241b9faff 193686 raw-translations - pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Original-Maintainer: Steve Langasek /<>/pam_1.5.2-6ubuntu1.1_i386.changes.new could not be renamed to /<>/pam_1.5.2-6ubuntu1.1_i386.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam-modules libpam-modules-bin libpam-modules-bin-dbgsym libpam-modules-dbgsym libpam0g libpam0g-dbgsym libpam0g-dev pam Architecture: i386 Version: 1.5.2-6ubuntu1.1 Checksums-Md5: 5a10873600b3902c5589fbe905d0476e 128182 libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 859a4ac06a7f47fc8880c5909bd0aca4 52684 libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb a5195fcce9dc24d52adb70d0034caacf 407584 libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 07b1e759444724accd2c2eaf22f169c1 300192 libpam-modules_1.5.2-6ubuntu1.1_i386.deb 8ae392b85e3e49e20cb9f03428dc2cbf 80716 libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0c80309157dda77f97a722a936af44cb 117756 libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 054b7e13b120f3eba79d845da00f16c2 69748 libpam0g_1.5.2-6ubuntu1.1_i386.deb 5c3e5c1f8208c94975ccf6d241b9faff 193686 pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Checksums-Sha1: 29a470dabb3720a17422f93aa580d46766489d70 128182 libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb e3c70ab05961850280ea07ff28e3ff8e17acfcf8 52684 libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb 68c80540e3b11c7741d16bcc3c2328f59b327dec 407584 libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 7d13c5eb705f7041b4f93b07c9414f7deb8e871a 300192 libpam-modules_1.5.2-6ubuntu1.1_i386.deb b29f9d042356e90e82577af746298526f3f490f5 80716 libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb b1853b05a14301dc071627f2b5a01c4af973f08b 117756 libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 954d80a1dac9c74e45e9c97b66798127b2568b83 69748 libpam0g_1.5.2-6ubuntu1.1_i386.deb 31c9904a72ae2f8ec170b686cc04bbd1c046fc38 193686 pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Checksums-Sha256: 2e9219980cc82c3a1dd807a201f2e8d184e0805781fabc71bb9e102c31e3e4b2 128182 libpam-modules-bin-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 960880ea8ea8cf5fa1c04219c13116174ca0d5c53c073ddcdced83f98fbd3626 52684 libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb eec57f316c292f3e42eebcded547f9c9d05b3599f1786930869c5fce6d7159c1 407584 libpam-modules-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0c90a9f507e9fb37ea7ce57d87f20b7d1f412a594456991651e063d1b984b8cc 300192 libpam-modules_1.5.2-6ubuntu1.1_i386.deb 43908f4c40dd4dad0ae3763ee1e19bb0a7f2569257ae29ab10035c405e79e8b0 80716 libpam0g-dbgsym_1.5.2-6ubuntu1.1_i386.ddeb 0853e3c4644a57353cc683e53de628c5705e0dd587beed69f5490cb3faa29aa5 117756 libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb 52d7038b4bd7cb513078966488580a4e50b6e7d3a486d7bb27dd470b12b0ec24 69748 libpam0g_1.5.2-6ubuntu1.1_i386.deb e6bfd91b57eb6786179d6ac3efc02b86d8d95cbe974c48bcbc3b4a5b5315ea32 193686 pam_1.5.2-6ubuntu1.1_i386_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: i386 Build-Date: Wed, 10 Jan 2024 14:51:16 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13ubuntu2), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.41-5ubuntu1), binutils-common (= 2.41-5ubuntu1), binutils-i686-linux-gnu (= 2.41-5ubuntu1), bsdextrautils (= 2.39.1-4ubuntu2), bsdutils (= 1:2.39.1-4ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), coreutils (= 9.1-1ubuntu2), cpp (= 4:13.2.0-1ubuntu1), cpp-13 (= 13.2.0-4ubuntu3), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.6ubuntu1), debianutils (= 5.8-1), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-exec (= 0.27), dh-strip-nondeterminism (= 1.13.1-1), diffstat (= 1.65-1), diffutils (= 1:3.8-4), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.22.0ubuntu1), dpkg-dev (= 1.22.0ubuntu1), dwz (= 0.15-1), ed (= 1.19-1), file (= 1:5.44-3), findutils (= 4.9.0-5), flex (= 2.6.4-8.2), g++ (= 4:13.2.0-1ubuntu1), g++-13 (= 13.2.0-4ubuntu3), gcc (= 4:13.2.0-1ubuntu1), gcc-13 (= 13.2.0-4ubuntu3), gcc-13-base (= 13.2.0-4ubuntu3), gettext (= 0.21-13), gettext-base (= 0.21-13), grep (= 3.11-2), groff-base (= 1.23.0-2), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-4ubuntu3), libatomic1 (= 13.2.0-4ubuntu3), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit-dev (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-5ubuntu1), libblkid1 (= 2.39.1-4ubuntu2), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-1ubuntu6), libc-dev-bin (= 2.38-1ubuntu6), libc6 (= 2.38-1ubuntu6), libc6-dev (= 2.38-1ubuntu6), libcap-ng-dev (= 0.8.3-1build2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-4ubuntu3), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-5ubuntu1), libctf0 (= 2.41-5ubuntu1), libdb-dev (= 1:5.3.21ubuntu1), libdb5.3 (= 5.3.28+dfsg2-2), libdb5.3-dev (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.270ubuntu1), libdebhelper-perl (= 13.11.6ubuntu1), libdpkg-perl (= 1.22.0ubuntu1), libdw1 (= 0.189-4), libelf1 (= 0.189-4), libfile-stripnondeterminism-perl (= 1.13.1-1), libfl-dev (= 2.6.4-8.2), libfl2 (= 2.6.4-8.2), libgc1 (= 1:8.2.4-1), libgcc-13-dev (= 13.2.0-4ubuntu3), libgcc-s1 (= 13.2.0-4ubuntu3), libgcrypt20 (= 1.10.2-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-4ubuntu3), libgpg-error0 (= 1.47-2), libgpm2 (= 1.20.7-10build1), libgprofng0 (= 2.41-5ubuntu1), libgssapi-krb5-2 (= 1.20.1-3ubuntu1), libicu72 (= 72.1-3ubuntu3), libisl23 (= 0.26-3), libitm1 (= 13.2.0-4ubuntu3), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-3ubuntu1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-3ubuntu1), libkrb5support0 (= 1.20.1-3ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmount1 (= 2.39.1-4ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpcre2-16-0 (= 10.42-4), libpcre2-32-0 (= 10.42-4), libpcre2-8-0 (= 10.42-4), libpcre2-dev (= 10.42-4), libpcre2-posix3 (= 10.42-4), libperl5.36 (= 5.36.0-9ubuntu1.1), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libquadmath0 (= 13.2.0-4ubuntu3), libseccomp2 (= 2.5.4-1ubuntu3), libselinux1 (= 3.5-1), libselinux1-dev (= 3.5-1), libsepol-dev (= 3.5-1), libsepol2 (= 3.5-1), libsframe1 (= 2.41-5ubuntu1), libsmartcols1 (= 2.39.1-4ubuntu2), libssl3 (= 3.0.10-1ubuntu2.1), libstdc++-13-dev (= 13.2.0-4ubuntu3), libstdc++6 (= 13.2.0-4ubuntu3), libsub-override-perl (= 0.09-4), libsystemd0 (= 253.5-1ubuntu6), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libubsan1 (= 13.2.0-4ubuntu3), libuchardet0 (= 0.0.7-1build2), libudev1 (= 253.5-1ubuntu6), libunistring2 (= 1.0-2), libuuid1 (= 2.39.1-4ubuntu2), libxml2 (= 2.9.14+dfsg-1.3), libxml2-utils (= 2.9.14+dfsg-1.3), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.5+dfsg2-1ubuntu2), linux-libc-dev (= 6.5.0-14.14), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 43), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-3), mawk (= 1.3.4.20230730-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), patch (= 2.7.6-7build2), perl (= 5.36.0-9ubuntu1.1), perl-base (= 5.36.0-9ubuntu1.1), perl-modules-5.36 (= 5.36.0-9ubuntu1.1), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), quilt (= 0.67+really0.66-1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.07-1ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1.1), util-linux (= 2.39.1-4ubuntu2), w3m (= 0.5.3+git20230121-2), xml-core (= 0.18+nmu1), xsltproc (= 1.1.35-1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu5) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1704894538" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-modules-bin_1.5.2-6ubuntu1.1_i386.deb -------------------------------------------- new Debian package, version 2.0. size 52684 bytes: control archive=1543 bytes. 663 bytes, 16 lines control 1332 bytes, 20 lines md5sums 486 bytes, 15 lines * postinst #!/bin/sh 223 bytes, 7 lines * postrm #!/bin/sh 265 bytes, 7 lines * prerm #!/bin/sh Package: libpam-modules-bin Source: pam Version: 1.5.2-6ubuntu1.1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 283 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libcrypt1 (>= 1:4.3.0), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~) Replaces: libpam-modules (<< 1.5.2-5~) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2024-01-10 13:48 ./ drwxr-xr-x root/root 0 2024-01-10 13:48 ./sbin/ -rwxr-xr-x root/root 22136 2024-01-10 13:48 ./sbin/mkhomedir_helper -rwxr-sr-x root/shadow 42596 2024-01-10 13:48 ./sbin/pam_extrausers_chkpwd -rwxr-xr-x root/root 38500 2024-01-10 13:48 ./sbin/pam_extrausers_update -rwxr-xr-x root/root 467 2024-01-10 13:48 ./sbin/pam_namespace_helper -rwxr-xr-x root/root 18012 2024-01-10 13:48 ./sbin/pwhistory_helper -rwxr-sr-x root/shadow 42592 2024-01-10 13:48 ./sbin/unix_chkpwd -rwxr-xr-x root/root 42592 2024-01-10 13:48 ./sbin/unix_update drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/systemd/system/ -rw-r--r-- root/root 327 2024-01-10 13:48 ./usr/lib/systemd/system/pam_namespace.service drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/sbin/ -rwxr-xr-x root/root 13916 2024-01-10 13:48 ./usr/sbin/faillock -rwxr-xr-x root/root 13916 2024-01-10 13:48 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules-bin/ lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 9477 2023-05-15 21:56 ./usr/share/doc/libpam-modules-bin/copyright drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 202 2023-05-15 22:16 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man5/ -rw-r--r-- root/root 44 2024-01-10 13:48 ./usr/share/man/man5/environment.5.gz drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man8/ -rw-r--r-- root/root 1057 2024-01-10 13:48 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 912 2024-01-10 13:48 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 824 2024-01-10 13:48 ./usr/share/man/man8/pam_namespace_helper.8.gz -rw-r--r-- root/root 1306 2024-01-10 13:48 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 907 2024-01-10 13:48 ./usr/share/man/man8/pwhistory_helper.8.gz -rw-r--r-- root/root 864 2024-01-10 13:48 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 873 2024-01-10 13:48 ./usr/share/man/man8/unix_update.8.gz libpam-modules_1.5.2-6ubuntu1.1_i386.deb ---------------------------------------- new Debian package, version 2.0. size 300192 bytes: control archive=14195 bytes. 242 bytes, 9 lines conffiles 844 bytes, 18 lines control 7501 bytes, 103 lines md5sums 1213 bytes, 38 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 1423 bytes, 46 lines * preinst #!/bin/sh 24088 bytes, 140 lines templates Package: libpam-modules Source: pam Version: 1.5.2-6ubuntu1.1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1125 Pre-Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libcrypt1 (>= 1:4.3.0), libdb5.3, libpam0g (>= 1.4.1), libselinux1 (>= 3.1~), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.5.2-6ubuntu1.1) Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2024-01-10 13:48 ./ drwxr-xr-x root/root 0 2024-01-10 13:48 ./etc/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./etc/security/ -rw-r--r-- root/root 4564 2024-01-10 13:48 ./etc/security/access.conf -rw-r--r-- root/root 2234 2024-01-10 13:48 ./etc/security/faillock.conf -rw-r--r-- root/root 3635 2024-01-10 13:48 ./etc/security/group.conf -rw-r--r-- root/root 2752 2024-01-10 13:48 ./etc/security/limits.conf drwxr-xr-x root/root 0 2024-01-10 13:48 ./etc/security/limits.d/ -rw-r--r-- root/root 1637 2024-01-10 13:48 ./etc/security/namespace.conf drwxr-xr-x root/root 0 2024-01-10 13:48 ./etc/security/namespace.d/ -rwxr-xr-x root/root 1016 2024-01-10 13:48 ./etc/security/namespace.init -rw-r--r-- root/root 2971 2024-01-10 13:48 ./etc/security/pam_env.conf -rw-r--r-- root/root 418 2024-01-10 13:48 ./etc/security/sepermit.conf -rw-r--r-- root/root 2179 2024-01-10 13:48 ./etc/security/time.conf drwxr-xr-x root/root 0 2024-01-10 13:48 ./lib/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/security/ -rw-r--r-- root/root 22000 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_access.so -rw-r--r-- root/root 13860 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 13560 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_env.so -rw-r--r-- root/root 17956 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_exec.so -rw-r--r-- root/root 71212 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_extrausers.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 26096 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_faillock.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 17956 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_group.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 17920 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 30244 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 46640 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 22000 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 26096 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_setquota.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 22000 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 17956 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_time.so -rw-r--r-- root/root 26188 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_tty_audit.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 67112 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 17904 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_usertype.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 13808 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 26096 2024-01-10 13:48 ./lib/i386-linux-gnu/security/pam_xauth.so drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules/ lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 9477 2023-05-15 21:56 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2021-09-03 11:59 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 957 2023-04-21 17:31 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man5/ -rw-r--r-- root/root 2728 2024-01-10 13:48 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2024 2024-01-10 13:48 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 2002 2024-01-10 13:48 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 3039 2024-01-10 13:48 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 2882 2024-01-10 13:48 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 1827 2024-01-10 13:48 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1195 2024-01-10 13:48 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 2017 2024-01-10 13:48 ./usr/share/man/man5/time.conf.5.gz -rw-r--r-- root/root 1546 2024-01-10 13:48 ./usr/share/man/man5/update-motd.5.gz drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man7/ -rw-r--r-- root/root 1775 2024-01-10 13:48 ./usr/share/man/man7/pam_env.7.gz -rw-r--r-- root/root 1840 2024-01-10 13:48 ./usr/share/man/man7/pam_selinux.7.gz drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man8/ -rw-r--r-- root/root 2152 2024-01-10 13:48 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1399 2024-01-10 13:48 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1099 2024-01-10 13:48 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2024-01-10 13:48 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1891 2024-01-10 13:48 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 3073 2024-01-10 13:48 ./usr/share/man/man8/pam_extrausers.8.gz -rw-r--r-- root/root 1016 2024-01-10 13:48 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 2960 2024-01-10 13:48 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2024-01-10 13:48 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1462 2024-01-10 13:48 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1414 2024-01-10 13:48 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1320 2024-01-10 13:48 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1893 2024-01-10 13:48 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 2018 2024-01-10 13:48 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 1892 2024-01-10 13:48 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2345 2024-01-10 13:48 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1383 2024-01-10 13:48 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1274 2024-01-10 13:48 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1666 2024-01-10 13:48 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1612 2024-01-10 13:48 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1828 2024-01-10 13:48 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 2793 2024-01-10 13:48 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 1376 2024-01-10 13:48 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1042 2024-01-10 13:48 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1591 2024-01-10 13:48 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1520 2024-01-10 13:48 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1150 2024-01-10 13:48 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1587 2024-01-10 13:48 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1479 2024-01-10 13:48 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1995 2024-01-10 13:48 ./usr/share/man/man8/pam_setquota.8.gz -rw-r--r-- root/root 948 2024-01-10 13:48 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1855 2024-01-10 13:48 ./usr/share/man/man8/pam_stress.8.gz -rw-r--r-- root/root 1798 2024-01-10 13:48 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1389 2024-01-10 13:48 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1530 2024-01-10 13:48 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1849 2024-01-10 13:48 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1786 2024-01-10 13:48 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3660 2024-01-10 13:48 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1843 2024-01-10 13:48 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1370 2024-01-10 13:48 ./usr/share/man/man8/pam_usertype.8.gz -rw-r--r-- root/root 1090 2024-01-10 13:48 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1515 2024-01-10 13:48 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2248 2024-01-10 13:48 ./usr/share/man/man8/pam_xauth.8.gz drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/pam-configs/ -rw-r--r-- root/root 154 2023-04-21 17:31 ./usr/share/pam-configs/mkhomedir libpam0g-dev_1.5.2-6ubuntu1.1_i386.deb -------------------------------------- new Debian package, version 2.0. size 117756 bytes: control archive=2378 bytes. 815 bytes, 21 lines control 4713 bytes, 64 lines md5sums Package: libpam0g-dev Source: pam Version: 1.5.2-6ubuntu1.1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 365 Depends: libpam0g (= 1.5.2-6ubuntu1.1), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2024-01-10 13:48 ./ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/include/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/include/security/ -rw-r--r-- root/root 2972 2024-01-10 13:48 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 6109 2024-01-10 13:48 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 12903 2024-01-10 13:48 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3484 2024-01-10 13:48 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 7245 2024-01-10 13:48 ./usr/include/security/pam_client.h -rw-r--r-- root/root 3631 2024-01-10 13:48 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 1089 2024-01-10 13:48 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 1526 2024-01-10 13:48 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4725 2024-01-10 13:48 ./usr/include/security/pam_modules.h -rw-r--r-- root/root 5631 2024-01-10 13:48 ./usr/include/security/pam_modutil.h drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 121648 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpam.a lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpam.so -> /lib/i386-linux-gnu/libpam.so.0 -rw-r--r-- root/root 10224 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpam_misc.a lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpam_misc.so -> /lib/i386-linux-gnu/libpam_misc.so.0 -rw-r--r-- root/root 17850 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpamc.a lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/libpamc.so -> /lib/i386-linux-gnu/libpamc.so.0 drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 263 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/pkgconfig/pam.pc -rw-r--r-- root/root 272 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/pkgconfig/pam_misc.pc -rw-r--r-- root/root 250 2024-01-10 13:48 ./usr/lib/i386-linux-gnu/pkgconfig/pamc.pc drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam0g-dev/ lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz -rw-r--r-- root/root 9477 2023-05-15 21:56 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam0g-dev/examples/ drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/ -rwxr-xr-x root/root 6959 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here -rw-r--r-- root/root 4303 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/blank.c -rw-r--r-- root/root 1404 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/check_user.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 146 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 16882 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c drwxr-xr-x root/root 0 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 144 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile -rwxr-xr-x root/root 127 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 9118 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c -rwxr-xr-x root/root 3643 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rw-r--r-- root/root 928 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/vpass.c -rw-r--r-- root/root 4653 2021-09-03 11:59 ./usr/share/doc/libpam0g-dev/examples/xsh.c drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/man/man3/ -rw-r--r-- root/root 1799 2024-01-10 13:48 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2577 2024-01-10 13:48 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1266 2024-01-10 13:48 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1376 2024-01-10 13:48 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1263 2024-01-10 13:48 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 995 2024-01-10 13:48 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2303 2024-01-10 13:48 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1322 2024-01-10 13:48 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 952 2024-01-10 13:48 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2449 2024-01-10 13:48 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1789 2024-01-10 13:48 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1052 2024-01-10 13:48 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2413 2024-01-10 13:48 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1267 2024-01-10 13:48 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 816 2024-01-10 13:48 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1071 2024-01-10 13:48 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 943 2024-01-10 13:48 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 793 2024-01-10 13:48 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 811 2024-01-10 13:48 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 925 2024-01-10 13:48 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 999 2024-01-10 13:48 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 978 2024-01-10 13:48 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1269 2024-01-10 13:48 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1637 2024-01-10 13:48 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2435 2024-01-10 13:48 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1457 2024-01-10 13:48 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1350 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1260 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1707 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 906 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 910 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1533 2024-01-10 13:48 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1643 2024-01-10 13:48 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 825 2024-01-10 13:48 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 944 2024-01-10 13:48 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2024-01-10 13:48 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1129 2024-01-10 13:48 ./usr/share/man/man3/pam_xauth_data.3.gz libpam0g_1.5.2-6ubuntu1.1_i386.deb ---------------------------------- new Debian package, version 2.0. size 69748 bytes: control archive=16833 bytes. 888 bytes, 21 lines control 789 bytes, 11 lines md5sums 7006 bytes, 261 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 93 bytes, 3 lines shlibs 3343 bytes, 77 lines symbols 33175 bytes, 273 lines templates 75 bytes, 2 lines triggers Package: libpam0g Source: pam Version: 1.5.2-6ubuntu1.1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 197 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: optional Multi-Arch: same Homepage: http://www.linux-pam.org/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2024-01-10 13:48 ./ drwxr-xr-x root/root 0 2024-01-10 13:48 ./lib/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/libpam.so.0 -> libpam.so.0.85.1 -rw-r--r-- root/root 71128 2024-01-10 13:48 ./lib/i386-linux-gnu/libpam.so.0.85.1 lrwxrwxrwx root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.1 -rw-r--r-- root/root 17968 2024-01-10 13:48 ./lib/i386-linux-gnu/libpam_misc.so.0.82.1 lrwxrwxrwx root/root 0 2024-01-10 13:48 ./lib/i386-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- root/root 22052 2024-01-10 13:48 ./lib/i386-linux-gnu/libpamc.so.0.82.1 drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 2500 2023-04-21 17:31 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1604 2023-04-21 17:31 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 1821 2021-09-03 11:59 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 552 2023-04-21 17:31 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 365 2023-04-21 17:31 ./usr/share/doc/libpam0g/TODO.Debian -rw-r--r-- root/root 6832 2024-01-10 13:48 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 9477 2023-05-15 21:56 ./usr/share/doc/libpam0g/copyright drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-10 13:48 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 570 2023-04-21 17:31 ./usr/share/lintian/overrides/libpam0g +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build Type: any Build-Space: 55700 Build-Time: 95 Distribution: mantic Host Architecture: i386 Install-Time: 8 Job: pam_1.5.2-6ubuntu1.1.dsc Machine Architecture: amd64 Package: pam Package-Time: 104 Source-Version: 1.5.2-6ubuntu1.1 Space: 55700 Status: successful Version: 1.5.2-6ubuntu1.1 -------------------------------------------------------------------------------- Finished at 2024-01-10T14:51:16Z Build needed 00:01:44, 55700k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-27628261 Scanning for processes to kill in build PACKAGEBUILD-27628261