DC-Build-Header: libpam-krb5 4.8-2 / 2019-01-09 22:21:25 +0000 DC-Task: type:rebuild-binarch-only source:libpam-krb5 version:4.8-2 chroot:unstable esttime:71 logfile:/tmp/libpam-krb5_4.8-2_unstable_clang7.log modes:clang7:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang7 libpam-krb5_4.8-2' sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on ip-172-31-12-127.eu-central-1.compute.internal +==============================================================================+ | libpam-krb5 4.8-2 (amd64) Wed, 09 Jan 2019 22:21:25 +0000 | +==============================================================================+ Package: libpam-krb5 Version: 4.8-2 Source Version: 4.8-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-57f1aa41-fcd5-476e-b14f-b56f41283c93' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang7 ----------- + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=7 + echo 'Install of clang-7' Install of clang-7 + apt-get update Get:1 http://127.0.0.1:9999/debian sid InRelease [238 kB] Get:2 http://127.0.0.1:9999/debian sid/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian sid/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian sid/main Sources 2019-01-09-1430.36.pdiff [24.1 kB] Get:5 http://127.0.0.1:9999/debian sid/main Sources 2019-01-09-2026.40.pdiff [16.8 kB] Get:6 http://127.0.0.1:9999/debian sid/main amd64 Packages 2019-01-09-1430.36.pdiff [40.9 kB] Get:7 http://127.0.0.1:9999/debian sid/main amd64 Packages 2019-01-09-2026.40.pdiff [32.0 kB] Get:5 http://127.0.0.1:9999/debian sid/main Sources 2019-01-09-2026.40.pdiff [16.8 kB] Get:7 http://127.0.0.1:9999/debian sid/main amd64 Packages 2019-01-09-2026.40.pdiff [32.0 kB] Get:8 http://127.0.0.1:9999/debian sid/main Translation-en [6274 kB] Fetched 6681 kB in 2s (3351 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-7 libomp-7-dev libobjc-8-dev Reading package lists... Building dependency tree... The following additional packages will be installed: lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-7-dev libclang1-7 libedit2 libgc1c2 libllvm7 libobjc4 libomp5-7 Suggested packages: clang-7-doc libomp-7-doc Recommended packages: llvm-7-dev python The following NEW packages will be installed: clang-7 lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-7-dev libclang1-7 libedit2 libgc1c2 libllvm7 libobjc-8-dev libobjc4 libomp-7-dev libomp5-7 0 upgraded, 14 newly installed, 0 to remove and 5 not upgraded. Need to get 34.5 MB of archives. After this operation, 185 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian sid/main amd64 libbsd0 amd64 0.9.1-1 [99.3 kB] Get:2 http://127.0.0.1:9999/debian sid/main amd64 libedit2 amd64 3.1-20181209-1 [94.0 kB] Get:3 http://127.0.0.1:9999/debian sid/main amd64 libllvm7 amd64 1:7.0.1-4 [13.0 MB] Get:4 http://127.0.0.1:9999/debian sid/main amd64 libgc1c2 amd64 1:7.6.4-0.4 [224 kB] Get:5 http://127.0.0.1:9999/debian sid/main amd64 libobjc4 amd64 8.2.0-14 [50.4 kB] Get:6 http://127.0.0.1:9999/debian sid/main amd64 libobjc-8-dev amd64 8.2.0-14 [225 kB] Get:7 http://127.0.0.1:9999/debian sid/main amd64 libc6-i386 amd64 2.28-4 [2873 kB] Get:8 http://127.0.0.1:9999/debian sid/main amd64 lib32gcc1 amd64 1:8.2.0-14 [47.9 kB] Get:9 http://127.0.0.1:9999/debian sid/main amd64 lib32stdc++6 amd64 8.2.0-14 [406 kB] Get:10 http://127.0.0.1:9999/debian sid/main amd64 libclang-common-7-dev amd64 1:7.0.1-4 [3155 kB] Get:11 http://127.0.0.1:9999/debian sid/main amd64 libclang1-7 amd64 1:7.0.1-4 [5991 kB] Get:12 http://127.0.0.1:9999/debian sid/main amd64 clang-7 amd64 1:7.0.1-4 [7887 kB] Get:13 http://127.0.0.1:9999/debian sid/main amd64 libomp5-7 amd64 1:7.0.1-4 [318 kB] Get:14 http://127.0.0.1:9999/debian sid/main amd64 libomp-7-dev amd64 1:7.0.1-4 [57.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 34.5 MB in 0s (116 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11802 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-1_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../01-libedit2_3.1-20181209-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20181209-1) ... Selecting previously unselected package libllvm7:amd64. Preparing to unpack .../02-libllvm7_1%3a7.0.1-4_amd64.deb ... Unpacking libllvm7:amd64 (1:7.0.1-4) ... Selecting previously unselected package libgc1c2:amd64. Preparing to unpack .../03-libgc1c2_1%3a7.6.4-0.4_amd64.deb ... Unpacking libgc1c2:amd64 (1:7.6.4-0.4) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../04-libobjc4_8.2.0-14_amd64.deb ... Unpacking libobjc4:amd64 (8.2.0-14) ... Selecting previously unselected package libobjc-8-dev:amd64. Preparing to unpack .../05-libobjc-8-dev_8.2.0-14_amd64.deb ... Unpacking libobjc-8-dev:amd64 (8.2.0-14) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../06-libc6-i386_2.28-4_amd64.deb ... Unpacking libc6-i386 (2.28-4) ... Selecting previously unselected package lib32gcc1. Preparing to unpack .../07-lib32gcc1_1%3a8.2.0-14_amd64.deb ... Unpacking lib32gcc1 (1:8.2.0-14) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../08-lib32stdc++6_8.2.0-14_amd64.deb ... Unpacking lib32stdc++6 (8.2.0-14) ... Selecting previously unselected package libclang-common-7-dev. Preparing to unpack .../09-libclang-common-7-dev_1%3a7.0.1-4_amd64.deb ... Unpacking libclang-common-7-dev (1:7.0.1-4) ... Selecting previously unselected package libclang1-7:amd64. Preparing to unpack .../10-libclang1-7_1%3a7.0.1-4_amd64.deb ... Unpacking libclang1-7:amd64 (1:7.0.1-4) ... Selecting previously unselected package clang-7. Preparing to unpack .../11-clang-7_1%3a7.0.1-4_amd64.deb ... Unpacking clang-7 (1:7.0.1-4) ... Selecting previously unselected package libomp5-7:amd64. Preparing to unpack .../12-libomp5-7_1%3a7.0.1-4_amd64.deb ... Unpacking libomp5-7:amd64 (1:7.0.1-4) ... Selecting previously unselected package libomp-7-dev. Preparing to unpack .../13-libomp-7-dev_1%3a7.0.1-4_amd64.deb ... Unpacking libomp-7-dev (1:7.0.1-4) ... Setting up libgc1c2:amd64 (1:7.6.4-0.4) ... Setting up libc6-i386 (2.28-4) ... Setting up libbsd0:amd64 (0.9.1-1) ... Setting up libomp5-7:amd64 (1:7.0.1-4) ... Processing triggers for libc-bin (2.28-4) ... Setting up libomp-7-dev (1:7.0.1-4) ... Setting up lib32gcc1 (1:8.2.0-14) ... Setting up libedit2:amd64 (3.1-20181209-1) ... Setting up libobjc4:amd64 (8.2.0-14) ... Setting up libobjc-8-dev:amd64 (8.2.0-14) ... Setting up libllvm7:amd64 (1:7.0.1-4) ... Setting up libclang1-7:amd64 (1:7.0.1-4) ... Setting up lib32stdc++6 (8.2.0-14) ... Setting up libclang-common-7-dev (1:7.0.1-4) ... Setting up clang-7 (1:7.0.1-4) ... Processing triggers for libc-bin (2.28-4) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-7 g++-4.6 + ln -s clang-7 gcc-4.6 + ln -s clang-7 cpp-4.6 + ln -s clang-7 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-7 g++-4.7 + ln -s clang-7 gcc-4.7 + ln -s clang-7 cpp-4.7 + ln -s clang-7 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-7 g++-4.8 + ln -s clang-7 gcc-4.8 + ln -s clang-7 cpp-4.8 + ln -s clang-7 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-7 g++-4.9 + ln -s clang-7 gcc-4.9 + ln -s clang-7 cpp-4.9 + ln -s clang-7 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-7 g++-5 + ln -s clang-7 gcc-5 + ln -s clang-7 cpp-5 + ln -s clang-7 gcc + echo 'gcc-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-7 g++-6 + ln -s clang-7 gcc-6 + ln -s clang-7 cpp-6 + ln -s clang-7 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-7 g++-7 + ln -s clang-7 gcc-7 + ln -s clang-7 cpp-7 + ln -s clang-7 gcc + echo 'gcc-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-7 g++-8 + ln -s clang-7 gcc-8 + ln -s clang-7 cpp-8 + ln -s clang-7 gcc + echo 'gcc-8 hold' + dpkg --set-selections + echo 'g++-8 hold' + dpkg --set-selections + cd - /build/libpam-krb5-GndEQg + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang7'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian sid InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libmpfr6 libpam-modules libpam-modules-bin libpam-runtime libpam0g 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 1519 kB of archives. After this operation, 7168 B of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian sid/main amd64 libpam0g amd64 1.1.8-4 [124 kB] Get:2 http://127.0.0.1:9999/debian sid/main amd64 libpam-modules-bin amd64 1.1.8-4 [106 kB] Get:3 http://127.0.0.1:9999/debian sid/main amd64 libpam-modules amd64 1.1.8-4 [305 kB] Get:4 http://127.0.0.1:9999/debian sid/main amd64 libpam-runtime all 1.1.8-4 [211 kB] Get:5 http://127.0.0.1:9999/debian sid/main amd64 libmpfr6 amd64 4.0.2~rc1-1 [773 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1519 kB in 0s (27.7 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-4_amd64.deb ... Unpacking libpam0g:amd64 (1.1.8-4) over (1.1.8-3.8) ... Setting up libpam0g:amd64 (1.1.8-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-4_amd64.deb ... Unpacking libpam-modules-bin (1.1.8-4) over (1.1.8-3.8) ... Setting up libpam-modules-bin (1.1.8-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-4_amd64.deb ... Unpacking libpam-modules:amd64 (1.1.8-4) over (1.1.8-3.8) ... Setting up libpam-modules:amd64 (1.1.8-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.1.8-4_all.deb ... Unpacking libpam-runtime (1.1.8-4) over (1.1.8-3.8) ... Setting up libpam-runtime (1.1.8-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../libmpfr6_4.0.2~rc1-1_amd64.deb ... Unpacking libmpfr6:amd64 (4.0.2~rc1-1) over (4.0.1-2) ... Setting up libmpfr6:amd64 (4.0.2~rc1-1) ... Processing triggers for libc-bin (2.28-4) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libpam-krb5' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/libpam-krb5.git -b debian/master Please use: git clone https://salsa.debian.org/debian/libpam-krb5.git -b debian/master to retrieve the latest (possibly unreleased) updates to the package. Need to get 440 kB of source archives. Get:1 http://127.0.0.1:9999/debian sid/main libpam-krb5 4.8-2 (dsc) [2050 B] Get:2 http://127.0.0.1:9999/debian sid/main libpam-krb5 4.8-2 (tar) [412 kB] Get:3 http://127.0.0.1:9999/debian sid/main libpam-krb5 4.8-2 (asc) [488 B] Get:4 http://127.0.0.1:9999/debian sid/main libpam-krb5 4.8-2 (diff) [25.4 kB] Fetched 440 kB in 1s (522 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libpam-krb5-GndEQg/libpam-krb5-4.8' with '<>' I: NOTICE: Log filtering will replace 'build/libpam-krb5-GndEQg' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-TS4WTm/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-TS4WTm/apt_archive ./ InRelease Get:2 copy:/<>/resolver-TS4WTm/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-TS4WTm/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-TS4WTm/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-TS4WTm/apt_archive ./ Packages [429 B] Fetched 1735 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-TS4WTm/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 11), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev Filtered Build-Depends: debhelper (>= 11), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev dpkg-deb: building package 'sbuild-build-depends-libpam-krb5-dummy' in '/<>/resolver-TS4WTm/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-libpam-krb5-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-TS4WTm/apt_archive ./ InRelease Get:2 copy:/<>/resolver-TS4WTm/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-TS4WTm/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-TS4WTm/apt_archive ./ Sources [519 B] Get:5 copy:/<>/resolver-TS4WTm/apt_archive ./ Packages [600 B] Fetched 2082 B in 0s (0 B/s) Reading package lists... Reading package lists... Install libpam-krb5 build dependencies (apt-based resolver) ----------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbind9-161 libcap2 libcroco3 libdns1104 libelf1 libfile-stripnondeterminism-perl libfstrm0 libgeoip1 libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu63 libisc1100 libisccc161 libisccfg163 libjson-c3 libk5crypto3 libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblmdb0 liblwres161 libmagic-mgc libmagic1 libncurses6 libotp0-heimdal libpam0g-dev libpipeline1 libprotobuf-c1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libsqlite3-0 libssl1.1 libtool libuchardet0 libwind0-heimdal libxml2 m4 man-db po-debconf sensible-utils Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs krb5-doc geoip-bin krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl geoip-database libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libgpm2 libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbind9-161 libcap2 libcroco3 libdns1104 libelf1 libfile-stripnondeterminism-perl libfstrm0 libgeoip1 libglib2.0-0 libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu63 libisc1100 libisccc161 libisccfg163 libjson-c3 libk5crypto3 libkadm5clnt-mit11 libkadm5clnt7-heimdal libkadm5srv-mit11 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-9 libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblmdb0 liblwres161 libmagic-mgc libmagic1 libncurses6 libotp0-heimdal libpam0g-dev libpipeline1 libprotobuf-c1 libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsl0-heimdal libsqlite3-0 libssl1.1 libtool libuchardet0 libwind0-heimdal libxml2 m4 man-db po-debconf sbuild-build-depends-libpam-krb5-dummy sensible-utils 0 upgraded, 82 newly installed, 0 to remove and 0 not upgraded. Need to get 28.8 MB of archives. After this operation, 99.9 MB of additional disk space will be used. Get:1 copy:/<>/resolver-TS4WTm/apt_archive ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [892 B] Get:2 http://127.0.0.1:9999/debian sid/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:3 http://127.0.0.1:9999/debian sid/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:4 http://127.0.0.1:9999/debian sid/main amd64 groff-base amd64 1.22.4-2 [917 kB] Get:5 http://127.0.0.1:9999/debian sid/main amd64 libpipeline1 amd64 1.5.0-2 [29.5 kB] Get:6 http://127.0.0.1:9999/debian sid/main amd64 man-db amd64 2.8.5-1 [1274 kB] Get:7 http://127.0.0.1:9999/debian sid/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:8 http://127.0.0.1:9999/debian sid/main amd64 libcap2 amd64 1:2.25-1.2 [17.2 kB] Get:9 http://127.0.0.1:9999/debian sid/main amd64 libfstrm0 amd64 0.3.0-1+b1 [19.3 kB] Get:10 http://127.0.0.1:9999/debian sid/main amd64 libgeoip1 amd64 1.6.12-1 [93.1 kB] Get:11 http://127.0.0.1:9999/debian sid/main amd64 libjson-c3 amd64 0.12.1-1.3 [26.1 kB] Get:12 http://127.0.0.1:9999/debian sid/main amd64 liblmdb0 amd64 0.9.22-1 [45.0 kB] Get:13 http://127.0.0.1:9999/debian sid/main amd64 libprotobuf-c1 amd64 1.3.1-1+b1 [26.5 kB] Get:14 http://127.0.0.1:9999/debian sid/main amd64 libssl1.1 amd64 1.1.1a-1 [1527 kB] Get:15 http://127.0.0.1:9999/debian sid/main amd64 libicu63 amd64 63.1-5 [8293 kB] Get:16 http://127.0.0.1:9999/debian sid/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:17 http://127.0.0.1:9999/debian sid/main amd64 libisc1100 amd64 1:9.11.5.P1+dfsg-1 [455 kB] Get:18 http://127.0.0.1:9999/debian sid/main amd64 libkeyutils1 amd64 1.5.9-9.3 [13.0 kB] Get:19 http://127.0.0.1:9999/debian sid/main amd64 libkrb5support0 amd64 1.16.2-1 [63.3 kB] Get:20 http://127.0.0.1:9999/debian sid/main amd64 libk5crypto3 amd64 1.16.2-1 [121 kB] Get:21 http://127.0.0.1:9999/debian sid/main amd64 libkrb5-3 amd64 1.16.2-1 [320 kB] Get:22 http://127.0.0.1:9999/debian sid/main amd64 libgssapi-krb5-2 amd64 1.16.2-1 [158 kB] Get:23 http://127.0.0.1:9999/debian sid/main amd64 libdns1104 amd64 1:9.11.5.P1+dfsg-1 [1221 kB] Get:24 http://127.0.0.1:9999/debian sid/main amd64 libisccc161 amd64 1:9.11.5.P1+dfsg-1 [235 kB] Get:25 http://127.0.0.1:9999/debian sid/main amd64 libisccfg163 amd64 1:9.11.5.P1+dfsg-1 [265 kB] Get:26 http://127.0.0.1:9999/debian sid/main amd64 libbind9-161 amd64 1:9.11.5.P1+dfsg-1 [246 kB] Get:27 http://127.0.0.1:9999/debian sid/main amd64 liblwres161 amd64 1:9.11.5.P1+dfsg-1 [250 kB] Get:28 http://127.0.0.1:9999/debian sid/main amd64 bind9-host amd64 1:9.11.5.P1+dfsg-1 [269 kB] Get:29 http://127.0.0.1:9999/debian sid/main amd64 libmagic-mgc amd64 1:5.34-2 [239 kB] Get:30 http://127.0.0.1:9999/debian sid/main amd64 libmagic1 amd64 1:5.34-2 [116 kB] Get:31 http://127.0.0.1:9999/debian sid/main amd64 file amd64 1:5.34-2 [65.8 kB] Get:32 http://127.0.0.1:9999/debian sid/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:33 http://127.0.0.1:9999/debian sid/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:34 http://127.0.0.1:9999/debian sid/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:35 http://127.0.0.1:9999/debian sid/main amd64 autoconf all 2.69-11 [341 kB] Get:36 http://127.0.0.1:9999/debian sid/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:37 http://127.0.0.1:9999/debian sid/main amd64 automake all 1:1.16.1-4 [771 kB] Get:38 http://127.0.0.1:9999/debian sid/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:39 http://127.0.0.1:9999/debian sid/main amd64 comerr-dev amd64 2.1-1.44.5-1 [102 kB] Get:40 http://127.0.0.1:9999/debian sid/main amd64 libtool all 2.4.6-6 [547 kB] Get:41 http://127.0.0.1:9999/debian sid/main amd64 dh-autoreconf all 19 [16.9 kB] Get:42 http://127.0.0.1:9999/debian sid/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:43 http://127.0.0.1:9999/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.0.0-1 [19.5 kB] Get:44 http://127.0.0.1:9999/debian sid/main amd64 dh-strip-nondeterminism all 1.0.0-1 [12.5 kB] Get:45 http://127.0.0.1:9999/debian sid/main amd64 libelf1 amd64 0.175-2 [160 kB] Get:46 http://127.0.0.1:9999/debian sid/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:47 http://127.0.0.1:9999/debian sid/main amd64 libglib2.0-0 amd64 2.58.2-3 [1257 kB] Get:48 http://127.0.0.1:9999/debian sid/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:49 http://127.0.0.1:9999/debian sid/main amd64 libncurses6 amd64 6.1+20181013-1 [102 kB] Get:50 http://127.0.0.1:9999/debian sid/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:51 http://127.0.0.1:9999/debian sid/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:52 http://127.0.0.1:9999/debian sid/main amd64 po-debconf all 1.0.21 [248 kB] Get:53 http://127.0.0.1:9999/debian sid/main amd64 debhelper all 12 [1002 kB] Get:54 http://127.0.0.1:9999/debian sid/main amd64 libroken18-heimdal amd64 7.5.0+dfsg-2.1 [66.2 kB] Get:55 http://127.0.0.1:9999/debian sid/main amd64 libasn1-8-heimdal amd64 7.5.0+dfsg-2.1 [213 kB] Get:56 http://127.0.0.1:9999/debian sid/main amd64 libheimbase1-heimdal amd64 7.5.0+dfsg-2.1 [54.0 kB] Get:57 http://127.0.0.1:9999/debian sid/main amd64 libhcrypto4-heimdal amd64 7.5.0+dfsg-2.1 [113 kB] Get:58 http://127.0.0.1:9999/debian sid/main amd64 libwind0-heimdal amd64 7.5.0+dfsg-2.1 [73.8 kB] Get:59 http://127.0.0.1:9999/debian sid/main amd64 libhx509-5-heimdal amd64 7.5.0+dfsg-2.1 [134 kB] Get:60 http://127.0.0.1:9999/debian sid/main amd64 libsqlite3-0 amd64 3.26.0+fossilbc891ac6b-1 [634 kB] Get:61 http://127.0.0.1:9999/debian sid/main amd64 libkrb5-26-heimdal amd64 7.5.0+dfsg-2.1 [234 kB] Get:62 http://127.0.0.1:9999/debian sid/main amd64 libheimntlm0-heimdal amd64 7.5.0+dfsg-2.1 [40.7 kB] Get:63 http://127.0.0.1:9999/debian sid/main amd64 libgssapi3-heimdal amd64 7.5.0+dfsg-2.1 [123 kB] Get:64 http://127.0.0.1:9999/debian sid/main amd64 libsasl2-modules-db amd64 2.1.27~rc8-1 [68.4 kB] Get:65 http://127.0.0.1:9999/debian sid/main amd64 libsasl2-2 amd64 2.1.27~rc8-1 [105 kB] Get:66 http://127.0.0.1:9999/debian sid/main amd64 libldap-common all 2.4.47+dfsg-1 [88.8 kB] Get:67 http://127.0.0.1:9999/debian sid/main amd64 libldap-2.4-2 amd64 2.4.47+dfsg-1 [224 kB] Get:68 http://127.0.0.1:9999/debian sid/main amd64 libhdb9-heimdal amd64 7.5.0+dfsg-2.1 [90.7 kB] Get:69 http://127.0.0.1:9999/debian sid/main amd64 libkadm5clnt7-heimdal amd64 7.5.0+dfsg-2.1 [44.5 kB] Get:70 http://127.0.0.1:9999/debian sid/main amd64 libkadm5srv8-heimdal amd64 7.5.0+dfsg-2.1 [60.7 kB] Get:71 http://127.0.0.1:9999/debian sid/main amd64 libkafs0-heimdal amd64 7.5.0+dfsg-2.1 [41.4 kB] Get:72 http://127.0.0.1:9999/debian sid/main amd64 libkdc2-heimdal amd64 7.5.0+dfsg-2.1 [82.2 kB] Get:73 http://127.0.0.1:9999/debian sid/main amd64 libotp0-heimdal amd64 7.5.0+dfsg-2.1 [56.0 kB] Get:74 http://127.0.0.1:9999/debian sid/main amd64 libsl0-heimdal amd64 7.5.0+dfsg-2.1 [37.6 kB] Get:75 http://127.0.0.1:9999/debian sid/main amd64 heimdal-multidev amd64 7.5.0+dfsg-2.1 [1181 kB] Get:76 http://127.0.0.1:9999/debian sid/main amd64 krb5-config all 2.6 [24.6 kB] Get:77 http://127.0.0.1:9999/debian sid/main amd64 libgssrpc4 amd64 1.16.2-1 [90.9 kB] Get:78 http://127.0.0.1:9999/debian sid/main amd64 libkdb5-9 amd64 1.16.2-1 [73.2 kB] Get:79 http://127.0.0.1:9999/debian sid/main amd64 libkadm5srv-mit11 amd64 1.16.2-1 [86.2 kB] Get:80 http://127.0.0.1:9999/debian sid/main amd64 libkadm5clnt-mit11 amd64 1.16.2-1 [73.8 kB] Get:81 http://127.0.0.1:9999/debian sid/main amd64 krb5-multidev amd64 1.16.2-1 [155 kB] Get:82 http://127.0.0.1:9999/debian sid/main amd64 libpam0g-dev amd64 1.1.8-4 [184 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 28.8 MB in 3s (9040 kB/s) Selecting previously unselected package bsdmainutils. (Reading database ... 12592 files and directories currently installed.) Preparing to unpack .../00-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../01-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-2_amd64.deb ... Unpacking groff-base (1.22.4-2) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.0-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-2) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.5-1_amd64.deb ... Unpacking man-db (2.8.5-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../05-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../06-libcap2_1%3a2.25-1.2_amd64.deb ... Unpacking libcap2:amd64 (1:2.25-1.2) ... Selecting previously unselected package libfstrm0:amd64. Preparing to unpack .../07-libfstrm0_0.3.0-1+b1_amd64.deb ... Unpacking libfstrm0:amd64 (0.3.0-1+b1) ... Selecting previously unselected package libgeoip1:amd64. Preparing to unpack .../08-libgeoip1_1.6.12-1_amd64.deb ... Unpacking libgeoip1:amd64 (1.6.12-1) ... Selecting previously unselected package libjson-c3:amd64. Preparing to unpack .../09-libjson-c3_0.12.1-1.3_amd64.deb ... Unpacking libjson-c3:amd64 (0.12.1-1.3) ... Selecting previously unselected package liblmdb0:amd64. Preparing to unpack .../10-liblmdb0_0.9.22-1_amd64.deb ... Unpacking liblmdb0:amd64 (0.9.22-1) ... Selecting previously unselected package libprotobuf-c1:amd64. Preparing to unpack .../11-libprotobuf-c1_1.3.1-1+b1_amd64.deb ... Unpacking libprotobuf-c1:amd64 (1.3.1-1+b1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../12-libssl1.1_1.1.1a-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1a-1) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../13-libicu63_63.1-5_amd64.deb ... Unpacking libicu63:amd64 (63.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../14-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libisc1100:amd64. Preparing to unpack .../15-libisc1100_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking libisc1100:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../16-libkeyutils1_1.5.9-9.3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-9.3) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../17-libkrb5support0_1.16.2-1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.16.2-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../18-libk5crypto3_1.16.2-1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.16.2-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../19-libkrb5-3_1.16.2-1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.16.2-1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../20-libgssapi-krb5-2_1.16.2-1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.16.2-1) ... Selecting previously unselected package libdns1104:amd64. Preparing to unpack .../21-libdns1104_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking libdns1104:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package libisccc161:amd64. Preparing to unpack .../22-libisccc161_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking libisccc161:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package libisccfg163:amd64. Preparing to unpack .../23-libisccfg163_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking libisccfg163:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package libbind9-161:amd64. Preparing to unpack .../24-libbind9-161_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking libbind9-161:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package liblwres161:amd64. Preparing to unpack .../25-liblwres161_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking liblwres161:amd64 (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package bind9-host. Preparing to unpack .../26-bind9-host_1%3a9.11.5.P1+dfsg-1_amd64.deb ... Unpacking bind9-host (1:9.11.5.P1+dfsg-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../27-libmagic-mgc_1%3a5.34-2_amd64.deb ... Unpacking libmagic-mgc (1:5.34-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../28-libmagic1_1%3a5.34-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.34-2) ... Selecting previously unselected package file. Preparing to unpack .../29-file_1%3a5.34-2_amd64.deb ... Unpacking file (1:5.34-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../30-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../31-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../32-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../33-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../34-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../35-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../36-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package comerr-dev:amd64. Preparing to unpack .../37-comerr-dev_2.1-1.44.5-1_amd64.deb ... Unpacking comerr-dev:amd64 (2.1-1.44.5-1) ... Selecting previously unselected package libtool. Preparing to unpack .../38-libtool_2.4.6-6_all.deb ... Unpacking libtool (2.4.6-6) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../39-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../40-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../41-libfile-stripnondeterminism-perl_1.0.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.0.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../42-dh-strip-nondeterminism_1.0.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.0.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../43-libelf1_0.175-2_amd64.deb ... Unpacking libelf1:amd64 (0.175-2) ... Selecting previously unselected package dwz. Preparing to unpack .../44-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../45-libglib2.0-0_2.58.2-3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.2-3) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../46-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../47-libncurses6_6.1+20181013-1_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-1) ... Selecting previously unselected package gettext. Preparing to unpack .../48-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../49-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../50-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../51-debhelper_12_all.deb ... Unpacking debhelper (12) ... Selecting previously unselected package libroken18-heimdal:amd64. Preparing to unpack .../52-libroken18-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../53-libasn1-8-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../54-libheimbase1-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Preparing to unpack .../55-libhcrypto4-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../56-libwind0-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../57-libhx509-5-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../58-libsqlite3-0_3.26.0+fossilbc891ac6b-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.26.0+fossilbc891ac6b-1) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../59-libkrb5-26-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../60-libheimntlm0-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../61-libgssapi3-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../62-libsasl2-modules-db_2.1.27~rc8-1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27~rc8-1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../63-libsasl2-2_2.1.27~rc8-1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27~rc8-1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../64-libldap-common_2.4.47+dfsg-1_all.deb ... Unpacking libldap-common (2.4.47+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../65-libldap-2.4-2_2.4.47+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.47+dfsg-1) ... Selecting previously unselected package libhdb9-heimdal:amd64. Preparing to unpack .../66-libhdb9-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libhdb9-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libkadm5clnt7-heimdal:amd64. Preparing to unpack .../67-libkadm5clnt7-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libkadm5clnt7-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libkadm5srv8-heimdal:amd64. Preparing to unpack .../68-libkadm5srv8-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libkadm5srv8-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libkafs0-heimdal:amd64. Preparing to unpack .../69-libkafs0-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libkafs0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libkdc2-heimdal:amd64. Preparing to unpack .../70-libkdc2-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libkdc2-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libotp0-heimdal:amd64. Preparing to unpack .../71-libotp0-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libotp0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package libsl0-heimdal:amd64. Preparing to unpack .../72-libsl0-heimdal_7.5.0+dfsg-2.1_amd64.deb ... Unpacking libsl0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../73-heimdal-multidev_7.5.0+dfsg-2.1_amd64.deb ... Unpacking heimdal-multidev (7.5.0+dfsg-2.1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../74-krb5-config_2.6_all.deb ... Unpacking krb5-config (2.6) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../75-libgssrpc4_1.16.2-1_amd64.deb ... Unpacking libgssrpc4:amd64 (1.16.2-1) ... Selecting previously unselected package libkdb5-9:amd64. Preparing to unpack .../76-libkdb5-9_1.16.2-1_amd64.deb ... Unpacking libkdb5-9:amd64 (1.16.2-1) ... Selecting previously unselected package libkadm5srv-mit11:amd64. Preparing to unpack .../77-libkadm5srv-mit11_1.16.2-1_amd64.deb ... Unpacking libkadm5srv-mit11:amd64 (1.16.2-1) ... Selecting previously unselected package libkadm5clnt-mit11:amd64. Preparing to unpack .../78-libkadm5clnt-mit11_1.16.2-1_amd64.deb ... Unpacking libkadm5clnt-mit11:amd64 (1.16.2-1) ... Selecting previously unselected package krb5-multidev:amd64. Preparing to unpack .../79-krb5-multidev_1.16.2-1_amd64.deb ... Unpacking krb5-multidev:amd64 (1.16.2-1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../80-libpam0g-dev_1.1.8-4_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.1.8-4) ... Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy. Preparing to unpack .../81-sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Setting up libpam0g-dev:amd64 (1.1.8-4) ... Setting up libfstrm0:amd64 (0.3.0-1+b1) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up comerr-dev:amd64 (2.1-1.44.5-1) ... Setting up liblmdb0:amd64 (0.9.22-1) ... Setting up libicu63:amd64 (63.1-5) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libldap-common (2.4.47+dfsg-1) ... Setting up libjson-c3:amd64 (0.12.1-1.3) ... Setting up libelf1:amd64 (0.175-2) ... Setting up libglib2.0-0:amd64 (2.58.2-3) ... No schema files found: doing nothing. Setting up libcap2:amd64 (1:2.25-1.2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libprotobuf-c1:amd64 (1.3.1-1+b1) ... Setting up libpipeline1:amd64 (1.5.0-2) ... Setting up libroken18-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up m4 (1.4.18-2) ... Setting up libgeoip1:amd64 (1.6.12-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libmagic-mgc (1:5.34-2) ... Setting up libmagic1:amd64 (1:5.34-2) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up sensible-utils (0.0.12) ... Processing triggers for libc-bin (2.28-4) ... Setting up dwz (0.12-3) ... Setting up autotools-dev (20180224.1) ... Setting up libssl1.1:amd64 (1.1.1a-1) ... Setting up libheimbase1-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libsqlite3-0:amd64 (3.26.0+fossilbc891ac6b-1) ... Setting up libkeyutils1:amd64 (1.5.9-9.3) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libsl0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libncurses6:amd64 (6.1+20181013-1) ... Setting up autopoint (0.19.8.1-9) ... Setting up libfile-stripnondeterminism-perl (1.0.0-1) ... Setting up libisc1100:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up libwind0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up gettext (0.19.8.1-9) ... Setting up liblwres161:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up libasn1-8-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up groff-base (1.22.4-2) ... Setting up libhcrypto4-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libisccc161:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.34-2) ... Setting up libkrb5support0:amd64 (1.16.2-1) ... Setting up libhx509-5-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libkrb5-26-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libheimntlm0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libtool (2.4.6-6) ... Setting up libotp0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libk5crypto3:amd64 (1.16.2-1) ... Setting up po-debconf (1.0.21) ... Setting up libkafs0-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libkadm5clnt7-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libkrb5-3:amd64 (1.16.2-1) ... Setting up libgssapi3-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up libgssapi-krb5-2:amd64 (1.16.2-1) ... Setting up libdns1104:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up libgssrpc4:amd64 (1.16.2-1) ... Setting up libisccfg163:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up libsasl2-modules-db:amd64 (2.1.27~rc8-1) ... Setting up libsasl2-2:amd64 (2.1.27~rc8-1) ... Setting up libkdb5-9:amd64 (1.16.2-1) ... Setting up libbind9-161:amd64 (1:9.11.5.P1+dfsg-1) ... Setting up libldap-2.4-2:amd64 (2.4.47+dfsg-1) ... Setting up libkadm5srv-mit11:amd64 (1.16.2-1) ... Setting up libkadm5clnt-mit11:amd64 (1.16.2-1) ... Setting up bind9-host (1:9.11.5.P1+dfsg-1) ... Setting up libhdb9-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up krb5-multidev:amd64 (1.16.2-1) ... Setting up libkadm5srv8-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up krb5-config (2.6) ... Setting up libkdc2-heimdal:amd64 (7.5.0+dfsg-2.1) ... Setting up heimdal-multidev (7.5.0+dfsg-2.1) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (1.0.0-1) ... Setting up debhelper (12) ... Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.28-4) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-11 dpkg-dev_1.19.2 g++-8_8.2.0-14 gcc-8_8.2.0-14 libc6-dev_2.28-4 libstdc++-8-dev_8.2.0-14 libstdc++6_8.2.0-14 linux-libc-dev_4.19.13-1 Package versions: adduser_3.118 apt_1.8.0~alpha3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.45 bash_4.4.18-3.1 bind9-host_1:9.11.5.P1+dfsg-1 binutils_2.31.1-11 binutils-common_2.31.1-11 binutils-x86-64-linux-gnu_2.31.1-11 bsdmainutils_11.1.2+b1 bsdutils_1:2.33-0.2 build-essential_12.5 bzip2_1.0.6-9 clang-7_1:7.0.1-4 comerr-dev_2.1-1.44.5-1 coreutils_8.30-1 cpp_4:8.2.0-2 cpp-8_8.2.0-14 dash_0.5.10.2-4 debconf_1.5.69 debhelper_12 debian-archive-keyring_2018.1 debianutils_4.8.6 dh-autoreconf_19 dh-strip-nondeterminism_1.0.0-1 diffutils_1:3.6-1 dpkg_1.19.2 dpkg-dev_1.19.2 dwz_0.12-3 e2fsprogs_1.44.5-1 fakeroot_1.23-1 fdisk_2.33-0.2 file_1:5.34-2 findutils_4.6.0+git+20181018-1 g++_4:8.2.0-2 g++-8_8.2.0-14 gcc_4:8.2.0-2 gcc-8_8.2.0-14 gcc-8-base_8.2.0-14 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.12-1 grep_3.3-1 groff-base_1.22.4-2 gzip_1.9-3 heimdal-multidev_7.5.0+dfsg-2.1 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.4 krb5-config_2.6 krb5-multidev_1.16.2-1 lib32gcc1_1:8.2.0-14 lib32stdc++6_8.2.0-14 libacl1_2.2.52-3+b1 libapt-pkg5.0_1.8.0~alpha3 libarchive-zip-perl_1.64-1 libasan5_8.2.0-14 libasn1-8-heimdal_7.5.0+dfsg-2.1 libatomic1_8.2.0-14 libattr1_1:2.4.47-2+b2 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2 libbind9-161_1:9.11.5.P1+dfsg-1 libbinutils_2.31.1-11 libblkid1_2.33-0.2 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.28-4 libc-dev-bin_2.28-4 libc6_2.28-4 libc6-dev_2.28-4 libc6-i386_2.28-4 libcap-ng0_0.7.9-1+b1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-14 libclang-common-7-dev_1:7.0.1-4 libclang1-7_1:7.0.1-4 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.2 libdebconfclient0_0.246 libdns1104_1:9.11.5.P1+dfsg-1 libdpkg-perl_1.19.2 libedit2_3.1-20181209-1 libelf1_0.175-2 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33-0.2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.0.0-1 libfstrm0_0.3.0-1+b1 libgc1c2_1:7.6.4-0.4 libgcc-8-dev_8.2.0-14 libgcc1_1:8.2.0-14 libgcrypt20_1.8.4-4 libgdbm-compat4_1.18.1-2 libgdbm6_1.18.1-2 libgeoip1_1.6.12-1 libglib2.0-0_2.58.2-3 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.5-2 libgomp1_8.2.0-14 libgpg-error0_1.33-3 libgssapi-krb5-2_1.16.2-1 libgssapi3-heimdal_7.5.0+dfsg-2.1 libgssrpc4_1.16.2-1 libhcrypto4-heimdal_7.5.0+dfsg-2.1 libhdb9-heimdal_7.5.0+dfsg-2.1 libheimbase1-heimdal_7.5.0+dfsg-2.1 libheimntlm0-heimdal_7.5.0+dfsg-2.1 libhogweed4_3.4.1~rc1-1 libhx509-5-heimdal_7.5.0+dfsg-2.1 libicu63_63.1-5 libidn2-0_2.0.5-1 libisc1100_1:9.11.5.P1+dfsg-1 libisccc161_1:9.11.5.P1+dfsg-1 libisccfg163_1:9.11.5.P1+dfsg-1 libisl19_0.20-2 libitm1_8.2.0-14 libjson-c3_0.12.1-1.3 libk5crypto3_1.16.2-1 libkadm5clnt-mit11_1.16.2-1 libkadm5clnt7-heimdal_7.5.0+dfsg-2.1 libkadm5srv-mit11_1.16.2-1 libkadm5srv8-heimdal_7.5.0+dfsg-2.1 libkafs0-heimdal_7.5.0+dfsg-2.1 libkdb5-9_1.16.2-1 libkdc2-heimdal_7.5.0+dfsg-2.1 libkeyutils1_1.5.9-9.3 libkrb5-26-heimdal_7.5.0+dfsg-2.1 libkrb5-3_1.16.2-1 libkrb5support0_1.16.2-1 libldap-2.4-2_2.4.47+dfsg-1 libldap-common_2.4.47+dfsg-1 libllvm7_1:7.0.1-4 liblmdb0_0.9.22-1 liblsan0_8.2.0-14 liblwres161_1:9.11.5.P1+dfsg-1 liblz4-1_1.8.3-1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.33-0.2 libmpc3_1.1.0-1 libmpfr6_4.0.2~rc1-1 libmpx2_8.2.0-14 libncurses6_6.1+20181013-1 libncursesw6_6.1+20181013-1 libnettle6_3.4.1~rc1-1 libobjc-8-dev_8.2.0-14 libobjc4_8.2.0-14 libomp-7-dev_1:7.0.1-4 libomp5-7_1:7.0.1-4 libotp0-heimdal_7.5.0+dfsg-2.1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-4 libpam-modules-bin_1.1.8-4 libpam-runtime_1.1.8-4 libpam0g_1.1.8-4 libpam0g-dev_1.1.8-4 libpcre3_2:8.39-11 libperl5.28_5.28.1-3 libpipeline1_1.5.0-2 libprotobuf-c1_1.3.1-1+b1 libquadmath0_8.2.0-14 libroken18-heimdal_7.5.0+dfsg-2.1 libsasl2-2_2.1.27~rc8-1 libsasl2-modules-db_2.1.27~rc8-1 libseccomp2_2.3.3-3 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsl0-heimdal_7.5.0+dfsg-2.1 libsmartcols1_2.33-0.2 libsqlite3-0_3.26.0+fossilbc891ac6b-1 libss2_1.44.5-1 libssl1.1_1.1.1a-1 libstdc++-8-dev_8.2.0-14 libstdc++6_8.2.0-14 libsystemd0_240-2 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-1 libtool_2.4.6-6 libtsan0_8.2.0-14 libubsan1_8.2.0-14 libuchardet0_0.0.6-3 libudev1_240-2 libunistring2_0.9.10-1 libuuid1_2.33-0.2 libwind0-heimdal_7.5.0+dfsg-2.1 libxml2_2.9.4+dfsg1-7+b3 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.13-1 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-1 mawk_1.3.3-17+b3 mount_2.33-0.2 ncurses-base_6.1+20181013-1 ncurses-bin_6.1+20181013-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-3 perl-base_5.28.1-3 perl-modules-5.28_5.28.1-3 po-debconf_1.0.21 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-3 tar_1.30+dfsg-4 tzdata_2018i-1 util-linux_2.33-0.2 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Fri Aug 31 17:59:35 2018 UTC gpgv: using RSA key D73934B49674CF5CCD9AC2787D80315C5736DE75 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.8-2.dsc dpkg-source: info: extracting libpam-krb5 in /<> dpkg-source: info: unpacking libpam-krb5_4.8.orig.tar.xz dpkg-source: info: unpacking libpam-krb5_4.8-2.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=sid-amd64-sbuild-57f1aa41-fcd5-476e-b14f-b56f41283c93 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libpam-krb5 dpkg-buildpackage: info: source version 4.8-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Russ Allbery dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build-mit build-heimdal make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:26: installing 'build-aux/compile' configure.ac:18: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' mkdir build-mit build-heimdal dh_auto_configure -Bbuild-mit -- \ --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu \ --with-krb5-include=/usr/include/mit-krb5 \ --with-krb5-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 \ --with-kadm-client-include=/usr/include/mit-krb5 \ --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 cd build-mit && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu --with-krb5-include=/usr/include/mit-krb5 --with-krb5-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 --with-kadm-client-include=/usr/include/mit-krb5 --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/mit-krb5 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... yes checking if gcc supports -Weverything... yes checking if gcc supports -Wno-cast-qual... yes checking if gcc supports -Wno-padded... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wno-reserved-id-macro... yes checking if gcc supports -Wno-tautological-pointer-compare... yes checking if gcc supports -Wno-undef... yes checking if gcc supports -Wno-unreachable-code... yes checking if gcc supports -Wno-unreachable-code-return... yes checking if gcc supports -Wno-unused-macros... yes checking if gcc supports -Wno-used-but-marked-unused... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5-config... no checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... yes checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... no checking hx509_err.h presence... no checking for hx509_err.h... no checking for krb5_creds.session... no checking for krb5_realm... no checking for krb5_cc_get_full_name... yes checking for krb5_data_free... no checking for krb5_free_default_realm... yes checking for krb5_free_string... yes checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... no checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes checking for krb5_get_init_creds_opt_set_out_ccache... yes checking for krb5_get_init_creds_opt_set_pa... yes checking for krb5_init_secure_context... yes checking for krb5_principal_get_realm... no checking for krb5_principal_set_comp_string... no checking for krb5_set_password... yes checking for krb5_set_trace_filename... yes checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... no checking for krb5_get_init_creds_opt_set_pkinit... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... no checking kadm5/kadm5_err.h presence... no checking for kadm5/kadm5_err.h... no checking for kadm5_init_krb5_context... yes checking for kadm5_init_with_skey_ctx... no checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_auto_configure -Bbuild-heimdal -- \ --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu \ --with-krb5-include=/usr/include/heimdal \ --with-krb5-lib=/usr/lib/x86_64-linux-gnu/heimdal \ --with-kadm-client-include=/usr/include/heimdal \ --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/heimdal cd build-heimdal && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/x86_64-linux-gnu --with-krb5-include=/usr/include/heimdal --with-krb5-lib=/usr/lib/x86_64-linux-gnu/heimdal --with-kadm-client-include=/usr/include/heimdal --with-kadm-client-lib=/usr/lib/x86_64-linux-gnu/heimdal checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking if the compiler is Clang... yes checking if gcc supports -Weverything... yes checking if gcc supports -Wno-cast-qual... yes checking if gcc supports -Wno-padded... yes checking if gcc supports -Wno-sign-conversion... yes checking if gcc supports -Wno-reserved-id-macro... yes checking if gcc supports -Wno-tautological-pointer-compare... yes checking if gcc supports -Wno-undef... yes checking if gcc supports -Wno-unreachable-code... yes checking if gcc supports -Wno-unreachable-code-return... yes checking if gcc supports -Wno-unused-macros... yes checking if gcc supports -Wno-used-but-marked-unused... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if -Wl,--version-script works... yes checking for library containing pam_set_data... -lpam checking for pam_getenv... yes checking for pam_getenvlist... yes checking for pam_modutil_getpwnam... yes checking for pam_syslog... yes checking for pam_vsyslog... yes checking security/pam_modutil.h usability... yes checking security/pam_modutil.h presence... yes checking for security/pam_modutil.h... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking security/pam_ext.h usability... yes checking security/pam_ext.h presence... yes checking for security/pam_ext.h... yes checking whether PAM prefers const... yes checking whether pam_strerror uses const... no checking size of long... 8 checking for krb5-config... no checking for krb5_init_context in -lkrb5... yes checking for krb5.h... yes checking for kerberosv5/krb5.h... no checking for krb5/krb5.h... no checking for krb5_get_error_message... yes checking for krb5_free_error_message... yes checking hx509_err.h usability... yes checking hx509_err.h presence... yes checking for hx509_err.h... yes checking for krb5_creds.session... yes checking for krb5_realm... yes checking for krb5_cc_get_full_name... yes checking for krb5_data_free... yes checking for krb5_free_default_realm... yes checking for krb5_free_string... no checking for krb5_get_init_creds_opt_alloc... yes checking for krb5_get_init_creds_opt_set_anonymous... yes checking for krb5_get_init_creds_opt_set_change_password_prompt... yes checking for krb5_get_init_creds_opt_set_default_flags... yes checking for krb5_get_init_creds_opt_set_fast_ccache_name... no checking for krb5_get_init_creds_opt_set_out_ccache... no checking for krb5_get_init_creds_opt_set_pa... no checking for krb5_init_secure_context... no checking for krb5_principal_get_realm... yes checking for krb5_principal_set_comp_string... yes checking for krb5_set_password... yes checking for krb5_set_trace_filename... no checking for krb5_verify_init_creds_opt_init... yes checking for krb5_xfree... yes checking for krb5_get_init_creds_opt_set_pkinit... yes checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no checking for krb5_get_init_creds_opt_free... yes checking if krb5_get_init_creds_opt_free takes two arguments... yes checking whether krb5_kt_free_entry is declared... yes checking for krb5_appdefault_string... yes checking for kadm5_init_with_password in -lkadm5clnt... yes checking kadm5/kadm5_err.h usability... yes checking kadm5/kadm5_err.h presence... yes checking for kadm5/kadm5_err.h... yes checking for kadm5_init_krb5_context... no checking for kadm5_init_with_skey_ctx... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking for regcomp... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for strings.h... (cached) yes checking sys/bittypes.h usability... no checking sys/bittypes.h presence... no checking for sys/bittypes.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking whether snprintf is declared... yes checking whether vsnprintf is declared... yes checking for unsigned long long int... yes checking for long long int... yes checking for ssize_t... yes checking for working snprintf... yes checking for asprintf... yes checking for issetugid... no checking for mkstemp... yes checking for reallocarray... yes checking for strndup... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build -Bbuild-mit cd build-mit && make -j4 make[2]: Entering directory '/<>/build-mit' make all-am make[3]: Entering directory '/<>/build-mit' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c -fPIC -DPIC -o .libs/alt-auth.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c -fPIC -DPIC -o .libs/fast.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o ar: `u' modifier ignored since `D' is the default (see `U') ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib portable/.libs/libportable.a libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/x86_64-linux-gnu/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-mit' make[2]: Leaving directory '/<>/build-mit' dh_auto_build -Bbuild-heimdal cd build-heimdal && make -j4 make[2]: Entering directory '/<>/build-heimdal' make all-am make[3]: Entering directory '/<>/build-heimdal' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c -fPIC -DPIC -o .libs/account.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c -fPIC -DPIC -o .libs/alt-auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c -fPIC -DPIC -o .libs/auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c -fPIC -DPIC -o .libs/cache.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c -fPIC -DPIC -o .libs/context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c -fPIC -DPIC -o .libs/fast.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c -fPIC -DPIC -o .libs/options.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c -fPIC -DPIC -o .libs/password.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c -fPIC -DPIC -o .libs/prompting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c -fPIC -DPIC -o .libs/public.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c -fPIC -DPIC -o .libs/setcred.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c -fPIC -DPIC -o pam-util/.libs/args.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c -fPIC -DPIC -o .libs/support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c -fPIC -DPIC -o pam-util/.libs/logging.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c -fPIC -DPIC -o pam-util/.libs/options.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c -fPIC -DPIC -o pam-util/.libs/vector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c -fPIC -DPIC -o portable/.libs/dummy.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c -fPIC -DPIC -o portable/.libs/krb5-extra.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c -fPIC -DPIC -o portable/.libs/issetugid.o /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o portable/libportable.la portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo -lpam libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib portable/.libs/libportable.a libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" ) libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib pam-util/.libs/libpamutil.a libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/x86_64-linux-gnu/heimdal -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/x86_64-linux-gnu/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive -L/usr/lib/x86_64-linux-gnu/heimdal -lkrb5 -lpam -g -O2 -fstack-protector-strong -Wl,--version-script=../pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" ) make[3]: Leaving directory '/<>/build-heimdal' make[2]: Leaving directory '/<>/build-heimdal' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test -Bbuild-mit cd build-mit && make -j4 check VERBOSE=1 make[2]: Entering directory '/<>/build-mit' make tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a make[3]: Entering directory '/<>/build-mit' gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c gcc -DHAVE_CONFIG_H -I. -I.. -DC_TAP_SOURCE='"/<>/build-mit/../tests"' -DC_TAP_BUILD='"/<>/build-mit/tests"' -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o -lpam rm -f tests/fakepam/libfakepam.a ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o rm -f tests/tap/libtap.a ar: `u' modifier ignored since `D' is the default (see `U') ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o ranlib tests/fakepam/libfakepam.a ar: `u' modifier ignored since `D' is the default (see `U') ranlib tests/tap/libtap.a make[3]: 'tests/fakepam/libfakepam.a' is up to date. /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/x86_64-linux-gnu/mit-krb5 -lkadm5clnt -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: 'tests/tap/libtap.a' is up to date. /bin/bash ./libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/x86_64-linux-gnu/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o -L/usr/lib/x86_64-linux-gnu/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam make[3]: Leaving directory '/<>/build-mit' make check-local make[3]: Entering directory '/<>/build-mit' cd tests && ./runtests -l '/<>/build-mit/../tests/TESTS' Running all tests listed in TESTS. If any tests fail, run the failing test program with runtests -o to see more details. docs/pod 1..0 # SKIP POD syntax tests normally skipped skipped (POD syntax tests normally skipped) docs/pod-spelling 1..0 # SKIP Spelling tests only run for author skipped (Spelling tests only run for author) docs/urls 1..0 # SKIP Documentation URL tests only run for author skipped (Documentation URL tests only run for author) module/alt-auth 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/bad-authtok 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/basic # Starting /<>/build-mit/../tests/data/scripts/basic/force-first ok 1 - status for authenticate ok 2 - status for acct_mgmt ok 3 - status for open_session ok 4 - status for close_session ok 5 - output priority 1 ok 6 - output line 1 ok 7 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/no-context ok 8 - status for acct_mgmt ok 9 - status for setcred(DELETE_CRED) ok 10 - status for setcred(ESTABLISH_CRED) ok 11 - status for setcred(REFRESH_CRED) ok 12 - status for setcred(REINITIALIZE_CRED) ok 13 - status for open_session ok 14 - status for close_session ok 15 - no output # Starting /<>/build-mit/../tests/data/scripts/basic/no-context-debug ok 16 - status for acct_mgmt ok 17 - status for setcred(DELETE_CRED) ok 18 - status for setcred(ESTABLISH_CRED) ok 19 - status for setcred(REFRESH_CRED) ok 20 - status for setcred(REINITIALIZE_CRED) ok 21 - status for open_session ok 22 - status for close_session ok 23 - output priority 1 ok 24 - output line 1 ok 25 - output priority 2 ok 26 - output line 2 ok 27 - output priority 3 ok 28 - output line 3 ok 29 - output priority 4 ok 30 - output line 4 ok 31 - output priority 5 ok 32 - output line 5 ok 33 - output priority 6 ok 34 - output line 6 ok 35 - output priority 7 ok 36 - output line 7 ok 37 - output priority 8 ok 38 - output line 8 ok 39 - output priority 9 ok 40 - output line 9 ok 41 - output priority 10 ok 42 - output line 10 ok 43 - output priority 11 ok 44 - output line 11 ok 45 - output priority 12 ok 46 - output line 12 ok 47 - output priority 13 ok 48 - output line 13 ok 49 - output priority 14 ok 50 - output line 14 ok 51 - output priority 15 ok 52 - output line 15 ok 53 - output priority 16 ok 54 - output line 16 ok 55 - output priority 17 ok 56 - output line 17 ok 57 - output priority 18 ok 58 - output line 18 ok 59 - output priority 19 ok 60 - output line 19 ok 61 - output priority 20 ok 62 - output line 20 ok 63 - output priority 21 ok 64 - output line 21 ok 65 - output priority 22 ok 66 - output line 22 ok 67 - output priority 23 ok 68 - output line 23 ok 69 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/force-first-debug ok 70 - status for authenticate ok 71 - status for acct_mgmt ok 72 - status for open_session ok 73 - status for close_session ok 74 - output priority 1 ok 75 - output line 1 ok 76 - output priority 2 ok 77 - output line 2 ok 78 - output priority 3 ok 79 - output line 3 ok 80 - output priority 4 ok 81 - output line 4 ok 82 - output priority 5 ok 83 - output line 5 ok 84 - output priority 6 ok 85 - output line 6 ok 86 - output priority 7 ok 87 - output line 7 ok 88 - output priority 8 ok 89 - output line 8 ok 90 - output priority 9 ok 91 - output line 9 ok 92 - output priority 10 ok 93 - output line 10 ok 94 - output priority 11 ok 95 - output line 11 ok 96 - no excess output # Starting /<>/build-mit/../tests/data/scripts/basic/ignore-root ok 97 - status for authenticate ok 98 - status for chauthtok(PRELIM_CHECK) ok 99 - no output # Starting /<>/build-mit/../tests/data/scripts/basic/ignore-root-debug ok 100 - status for authenticate ok 101 - status for chauthtok(PRELIM_CHECK) ok 102 - output priority 1 ok 103 - output line 1 ok 104 - output priority 2 ok 105 - output line 2 ok 106 - output priority 3 ok 107 - output line 3 ok 108 - output priority 4 ok 109 - output line 4 ok 110 - output priority 5 ok 111 - output line 5 ok 112 - output priority 6 ok 113 - output line 6 ok 114 - no excess output 1..114 # All 114 tests successful or skipped ok module/cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/cache-cleanup 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/expired 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/fast 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/no-cache 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pam-user 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/password 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/pkinit 1..0 # skip PKINIT tests not configured skipped (PKINIT tests not configured) module/realm 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) module/stacked 1..0 # skip Kerberos tests not configured skipped (Kerberos tests not configured) pam-util/args 1..12 ok 1 - New args struct is not NULL ok 2 - ...and pamh is correct ok 3 - ...and config is NULL ok 4 - ...and user is NULL ok 5 - ...and debug is false ok 6 - ...and silent is false ok 7 - ...and the Kerberos context is initialized ok 8 - ...and realm is NULL ok 9 - Freeing the args struct works ok 10 - New args struct with PAM_SILENT is not NULL ok 11 - ...and silent is true ok 12 - Freeing a NULL args struct works # All 12 tests successful or skipped ok pam-util/fakepam 1..33 ok 1 - delete when NULL ok 2 - getenv when NULL ok 3 - getenvlist when NULL returns non-NULL ok 4 - ...but first element is NULL ok 5 - putenv TEST ok 6 - getenv TEST ok 7 - putenv FOO ok 8 - putenv BAR ok 9 - getenv TEST ok 10 - getenv FOO ok 11 - getenv BAR ok 12 - getenv BAZ is NULL ok 13 - putenv nonexistent delete ok 14 - putenv replace ok 15 - putenv prefix ok 16 - getenv FOO ok 17 - getenv FOON ok 18 - putenv delete FO ok 19 - putenv delete FOO ok 20 - getenv FOO is NULL ok 21 - getenv FOON ok 22 - getenv BAR ok 23 - getenvlist not NULL ok 24 - getenvlist TEST ok 25 - getenvlist BAR ok 26 - getenvlist FOON ok 27 - getenvlist length ok 28 - putenv FOO ok 29 - pamh environ TEST ok 30 - pamh environ BAR ok 31 - pamh environ FOON ok 32 - pamh environ FOO ok 33 - pamh environ length # All 33 tests successful or skipped ok pam-util/logging 1..27 ok 1 - priority 2 ok 2 - line putil_crit ok 3 - priority 3 ok 4 - line putil_err ok 5 - putil_debug without debug on ok 6 - priority 7 ok 7 - line putil_debug ok 8 - priority putil_crit_pam S ok 9 - line putil_crit_pam S ok 10 - priority putil_crit_pam B ok 11 - line putil_crit_pam B ok 12 - priority putil_crit_pam ok ok 13 - line putil_crit_pam ok ok 14 - priority putil_err_pam ok 15 - line putil_err_pam ok 16 - putil_debug_pam without debug on ok 17 - priority putil_debug_pam ok 18 - line putil_debug_pam ok 19 - priority putil_debug_pam ok ok 20 - line putil_debug_pam ok ok 21 - priority putil_crit_krb5 ok 22 - line putil_crit_krb5 ok 23 - priority putil_err_krb5 ok 24 - line putil_err_krb5 ok 25 - putil_debug_krb5 without debug on ok 26 - priority putil_debug_krb5 ok 27 - line putil_debug_krb5 # All 27 tests successful or skipped ok pam-util/options 1..161 ok 1 - Setting the defaults ok 2 - ...cells default ok 3 - ...debug default ok 4 - ...expires default ok 5 - ...ignore_root default ok 6 - ...minimum_uid default ok 7 - ...program default ok 8 - Parse of empty argv ok 9 - ...cells still default ok 10 - ...debug still default ok 11 - ...expires default ok 12 - ...ignore_root still default ok 13 - ...minimum_uid still default ok 14 - ...program still default ok 15 - Parse of full argv ok 16 - ...cells is set ok 17 - ...with two cells ok 18 - ...first is stanford.edu ok 19 - ...second is ir.stanford.edu ok 20 - ...debug is set ok 21 - ...expires is set ok 22 - ...ignore_root is set ok 23 - ...minimum_uid is set ok 24 - ...program is set ok 25 - Setting defaults with new defaults ok 26 - ...cells is set ok 27 - ...with two cells ok 28 - ...first is foo.com ok 29 - ...second is bar.com ok 30 - ...program is /bin/false ok 31 - Parse of full argv after defaults ok 32 - ...cells is set ok 33 - ...with two cells ok 34 - ...first is stanford.edu ok 35 - ...second is ir.stanford.edu ok 36 - ...debug is set ok 37 - ...expires is set ok 38 - ...ignore_root is set ok 39 - ...minimum_uid is set ok 40 - ...program is set ok 41 - ...first cell after parse ok 42 - ...second cell after parse ok 43 - ...string after parse ok 44 - ...first cell after free ok 45 - ...second cell after free ok 46 - ...string after free ok 47 - Setting defaults with string default for vector ok 48 - ...cells is set ok 49 - ...with two cells ok 50 - ...first is foo.com ok 51 - ...second is bar.com ok 52 - No errors so far ok 53 - Parse of debug ok 54 - ...and value is correct ok 55 - ...and no output ok 56 - Parse of debug=false ok 57 - ...and value is correct ok 58 - ...and no output ok 59 - Parse of debug=true ok 60 - ...and value is correct ok 61 - ...and no output ok 62 - Parse of debug=no ok 63 - ...and value is correct ok 64 - ...and no output ok 65 - Parse of debug=yes ok 66 - ...and value is correct ok 67 - ...and no output ok 68 - Parse of debug=off ok 69 - ...and value is correct ok 70 - ...and no output ok 71 - Parse of debug=on ok 72 - ...and value is correct ok 73 - ...and no output ok 74 - Parse of debug=0 ok 75 - ...and value is correct ok 76 - ...and no output ok 77 - Parse of debug=1 ok 78 - ...and value is correct ok 79 - ...and no output ok 80 - Parse of debug=False ok 81 - ...and value is correct ok 82 - ...and no output ok 83 - Parse of debug=trUe ok 84 - ...and value is correct ok 85 - ...and no output ok 86 - Parse of debug=No ok 87 - ...and value is correct ok 88 - ...and no output ok 89 - Parse of debug=Yes ok 90 - ...and value is correct ok 91 - ...and no output ok 92 - Parse of debug=OFF ok 93 - ...and value is correct ok 94 - ...and no output ok 95 - Parse of debug=ON ok 96 - ...and value is correct ok 97 - ...and no output ok 98 - Parse of debug= ok 99 - ...priority for debug= ok 100 - ...error for debug= ok 101 - Parse of debug=truth ok 102 - ...priority for debug=truth ok 103 - ...error for debug=truth ok 104 - Parse of minimum_uid ok 105 - ...priority for minimum_uid ok 106 - ...error for minimum_uid ok 107 - Parse of minimum_uid= ok 108 - ...priority for minimum_uid= ok 109 - ...error for minimum_uid= ok 110 - Parse of minimum_uid=foo ok 111 - ...priority for minimum_uid=foo ok 112 - ...error for minimum_uid=foo ok 113 - Parse of minimum_uid=1000foo ok 114 - ...priority for minimum_uid=1000foo ok 115 - ...error for minimum_uid=1000foo ok 116 - Parse of program ok 117 - ...priority for program ok 118 - ...error for program ok 119 - Parse of cells ok 120 - ...priority for cells ok 121 - ...error for cells ok 122 - Setting the defaults ok 123 - Options from krb5.conf ok 124 - ...cells default ok 125 - ...debug set from krb5.conf ok 126 - ...expires set from krb5.conf ok 127 - ...ignore_root default ok 128 - ...minimum_uid set from krb5.conf ok 129 - ...program default ok 130 - Options from krb5.conf (other-test) ok 131 - ...minimum_uid set from krb5.conf other-test ok 132 - Options from krb5.conf with FOO.COM ok 133 - ...cells count from krb5.conf ok 134 - ...first cell from krb5.conf ok 135 - ...second cell from krb5.conf ok 136 - ...debug set from krb5.conf ok 137 - ...expires set from krb5.conf ok 138 - ...ignore_root default ok 139 - ...minimum_uid set from krb5.conf ok 140 - ...program from krb5.conf ok 141 - Options from krb5.conf with BAR.COM ok 142 - ...cells count from krb5.conf ok 143 - ...first cell from krb5.conf ok 144 - ...second cell from krb5.conf ok 145 - ...debug set from krb5.conf ok 146 - ...expires set from krb5.conf ok 147 - ...ignore_root default ok 148 - ...minimum_uid set from krb5.conf ok 149 - ...program from krb5.conf ok 150 - Options from krb5.conf (other-test with realm) ok 151 - ...cells is NULL ok 152 - ...program from krb5.conf ok 153 - Parse of expires=ft87 ok 154 - ...priority for expires=ft87 ok 155 - ...error for expires=ft87 ok 156 - Options from krb5.conf (bad-number) ok 157 - ...and correct error reported ok 158 - ...with correct priority ok 159 - Options from krb5.conf (bad-time) ok 160 - ...and correct error reported ok 161 - ...with correct priority # All 161 tests successful or skipped ok pam-util/vector 1..60 ok 1 - vector_new returns non-NULL ok 2 - vector_add succeeds ok 3 - vector_add increases count ok 4 - ...and allocated new memory ok 5 - vector_resize succeeds ok 6 - vector_resize works ok 7 - vector_add #2 ok 8 - vector_add #3 ok 9 - vector_add #4 ok 10 - ...and no reallocation when adding strings ok 11 - ...and the count matches ok 12 - added the right string ok 13 - added the right string ok 14 - added the right string ok 15 - added the right string ok 16 - each pointer is different ok 17 - each pointer is different ok 18 - each pointer is different ok 19 - each pointer is different ok 20 - vector_copy returns non-NULL ok 21 - ...and has right count ok 22 - ...and has right allocated count ok 23 - ...and string 0 is right ok 24 - ...and pointer 0 is different ok 25 - ...and string 1 is right ok 26 - ...and pointer 1 is different ok 27 - ...and string 2 is right ok 28 - ...and pointer 2 is different ok 29 - ...and string 3 is right ok 30 - ...and pointer 3 is different ok 31 - vector_clear works ok 32 - ...but doesn't free the allocation ok 33 - vector_add succeeds ok 34 - vector_add succeeds ok 35 - added two strings to the vector ok 36 - ...and the pointers are different ok 37 - vector_resize succeeds ok 38 - vector_resize shrinks the vector ok 39 - ...and the pointer is different ok 40 - vector_split_multi returns non-NULL ok 41 - vector_split_multi returns right count ok 42 - ...first string ok 43 - ...second string ok 44 - ...third string ok 45 - reuse of vector doesn't return NULL ok 46 - ...and reuses the same vector pointer ok 47 - vector_split_multi reuse with empty string ok 48 - ...and doesn't free allocation ok 49 - reuse of vector doesn't return NULL ok 50 - vector_split_multi with extra separators ok 51 - ...first string ok 52 - vector_split_multi with only separators ok 53 - vector_add succeeds ok 54 - vector_add succeeds ok 56 - vector_add succeeds ok 55 - vector_exec ok 57 - vector_add succeeds ok 58 - vector_add succeeds ok 59 - vector_add succeeds ok 60 - vector_exec_env # All 60 tests successful or skipped ok portable/asprintf 1..12 ok 1 - asprintf length ok 2 - asprintf result ok 3 - free asprintf ok 4 - asprintf empty length ok 5 - asprintf empty string ok 6 - free asprintf of empty string ok 7 - vasprintf length ok 8 - vasprintf result ok 9 - free vasprintf ok 10 - vasprintf empty length ok 11 - vasprintf empty string ok 12 - free vasprintf of empty string # All 12 tests successful or skipped ok portable/mkstemp 1..20 ok 1 - too short of template ok 2 - ...with correct errno ok 3 - ...and template didn't change ok 4 - bad template ok 5 - ...with correct errno ok 6 - ...and template didn't change ok 7 - template doesn't end in XXXXXX ok 8 - ...with correct errno ok 9 - ...and template didn't change ok 10 - mkstemp works with valid template ok 11 - ...and template changed ok 12 - ...and didn't touch first X ok 13 - ...and the file exists ok 14 - ...and stat of template works ok 15 - ...and stat of open file descriptor works ok 16 - ...and they're the same file ok 17 - write to open file works ok 18 - ...and rewind works ok 19 - ...and the data is there ok 20 - ...and matches what we wrote # All 20 tests successful or skipped ok portable/snprintf 1..1018 ok 1 - simple string length ok 2 - number length ok 3 - limited string ok 4 - character length ok 5 - empty format length ok 6 - format %s, wanted abcd ok 7 - ...and output length correct ok 8 - format %d, wanted 20 ok 9 - ...and output length correct ok 10 - format Test %.2s, wanted Test ab ok 11 - ...and output length correct ok 12 - format %c, wanted a ok 13 - ...and output length correct ok 14 - format , wanted ok 15 - ...and output length correct ok 16 - format %s, wanted abcdefghijklmnopqrstuvwxyz01234 ok 17 - ...and output length correct ok 18 - format %.10s, wanted abcdefghij ok 19 - ...and output length correct ok 20 - format %12.10s, wanted abcdefghij ok 21 - ...and output length correct ok 22 - format %40s, wanted abcdefghijklmnopqrstuvwxyz0 ok 23 - ...and output length correct ok 24 - format %-14.10s, wanted abcdefghij ok 25 - ...and output length correct ok 26 - format %50s, wanted abcdefghijklmnopq ok 27 - ...and output length correct ok 28 - format %%%0s%%, wanted %abcd% ok 29 - ...and output length correct ok 30 - format %.0s, wanted ok 31 - ...and output length correct ok 32 - format %.26s %d, wanted abcdefghijklmnopqrstuvwxyz 444 ok 33 - ...and output length correct ok 34 - format %.26s %.1f, wanted abcdefghijklmnopqrstuvwxyz -2. ok 35 - ...and output length correct ok 36 - format %.10s%n%d, wanted abcdefghij4444 ok 37 - ...and output length correct ok 38 - correct output from %n ok 39 - format %n%s%ln, wanted abcdefghijklmnopqrstuvwxyz01234 ok 40 - ...and output length correct ok 41 - correct output from two %n ok 42 - correct output from long %ln ok 43 - format %s, wanted (null) ok 44 - ...and output length correct ok 45 - format %-1.5f, wanted -1.50000 ok 46 - ...and output length correct ok 47 - format %-1.5f, wanted 134.21000 ok 48 - ...and output length correct ok 49 - format %-1.5f, wanted 91340.20000 ok 50 - ...and output length correct ok 51 - format %-1.5f, wanted 341.12340 ok 52 - ...and output length correct ok 53 - format %-1.5f, wanted 203.90000 ok 54 - ...and output length correct ok 55 - format %-1.5f, wanted 0.96000 ok 56 - ...and output length correct ok 57 - format %-1.5f, wanted 0.99600 ok 58 - ...and output length correct ok 59 - format %-1.5f, wanted 0.99960 ok 60 - ...and output length correct ok 61 - format %-1.5f, wanted 1.99600 ok 62 - ...and output length correct ok 63 - format %-1.5f, wanted 4.13600 ok 64 - ...and output length correct ok 65 - format %-1.5f, wanted 0.10000 ok 66 - ...and output length correct ok 67 - format %-1.5f, wanted 0.01000 ok 68 - ...and output length correct ok 69 - format %-1.5f, wanted 0.00100 ok 70 - ...and output length correct ok 71 - format %-1.5f, wanted 10.10000 ok 72 - ...and output length correct ok 73 - format %-1.5f, wanted 0.00000 ok 74 - ...and output length correct ok 75 - format %1.5f, wanted -1.50000 ok 76 - ...and output length correct ok 77 - format %1.5f, wanted 134.21000 ok 78 - ...and output length correct ok 79 - format %1.5f, wanted 91340.20000 ok 80 - ...and output length correct ok 81 - format %1.5f, wanted 341.12340 ok 82 - ...and output length correct ok 83 - format %1.5f, wanted 203.90000 ok 84 - ...and output length correct ok 85 - format %1.5f, wanted 0.96000 ok 86 - ...and output length correct ok 87 - format %1.5f, wanted 0.99600 ok 88 - ...and output length correct ok 89 - format %1.5f, wanted 0.99960 ok 90 - ...and output length correct ok 91 - format %1.5f, wanted 1.99600 ok 92 - ...and output length correct ok 93 - format %1.5f, wanted 4.13600 ok 94 - ...and output length correct ok 95 - format %1.5f, wanted 0.10000 ok 96 - ...and output length correct ok 97 - format %1.5f, wanted 0.01000 ok 98 - ...and output length correct ok 99 - format %1.5f, wanted 0.00100 ok 100 - ...and output length correct ok 101 - format %1.5f, wanted 10.10000 ok 102 - ...and output length correct ok 103 - format %1.5f, wanted 0.00000 ok 104 - ...and output length correct ok 105 - format %31.9f, wanted -1.500000000 ok 106 - ...and output length correct ok 107 - format %31.9f, wanted 134.210000000 ok 108 - ...and output length correct # wanted: 91340.200000000 # seen: 91340.199999984 not ok 109 - format %31.9f, wanted 91340.200000000 ok 110 - ...and output length correct ok 111 - format %31.9f, wanted 341.123400000 ok 112 - ...and output length correct ok 113 - format %31.9f, wanted 203.900000000 ok 114 - ...and output length correct # wanted: 0.960000000 # seen: 0.959999936 not ok 115 - format %31.9f, wanted 0.960000000 ok 116 - ...and output length correct # wanted: 0.996000000 # seen: 0.995999936 not ok 117 - format %31.9f, wanted 0.996000000 ok 118 - ...and output length correct ok 119 - format %31.9f, wanted 0.999600000 ok 120 - ...and output length correct # wanted: 1.996000000 # seen: 1.995999936 not ok 121 - format %31.9f, wanted 1.996000000 ok 122 - ...and output length correct ok 123 - format %31.9f, wanted 4.136000000 ok 124 - ...and output length correct ok 125 - format %31.9f, wanted 0.100000000 ok 126 - ...and output length correct ok 127 - format %31.9f, wanted 0.010000000 ok 128 - ...and output length correct ok 129 - format %31.9f, wanted 0.001000000 ok 130 - ...and output length correct # wanted: 10.100000000 # seen: 10.099999992 not ok 131 - format %31.9f, wanted 10.100000000 ok 132 - ...and output length correct ok 133 - format %31.9f, wanted 0.000000000 ok 134 - ...and output length correct ok 135 - format %10.5f, wanted -1.50000 ok 136 - ...and output length correct ok 137 - format %10.5f, wanted 134.21000 ok 138 - ...and output length correct ok 139 - format %10.5f, wanted 91340.20000 ok 140 - ...and output length correct ok 141 - format %10.5f, wanted 341.12340 ok 142 - ...and output length correct ok 143 - format %10.5f, wanted 203.90000 ok 144 - ...and output length correct ok 145 - format %10.5f, wanted 0.96000 ok 146 - ...and output length correct ok 147 - format %10.5f, wanted 0.99600 ok 148 - ...and output length correct ok 149 - format %10.5f, wanted 0.99960 ok 150 - ...and output length correct ok 151 - format %10.5f, wanted 1.99600 ok 152 - ...and output length correct ok 153 - format %10.5f, wanted 4.13600 ok 154 - ...and output length correct ok 155 - format %10.5f, wanted 0.10000 ok 156 - ...and output length correct ok 157 - format %10.5f, wanted 0.01000 ok 158 - ...and output length correct ok 159 - format %10.5f, wanted 0.00100 ok 160 - ...and output length correct ok 161 - format %10.5f, wanted 10.10000 ok 162 - ...and output length correct ok 163 - format %10.5f, wanted 0.00000 ok 164 - ...and output length correct ok 165 - format % 10.5f, wanted -1.50000 ok 166 - ...and output length correct ok 167 - format % 10.5f, wanted 134.21000 ok 168 - ...and output length correct ok 169 - format % 10.5f, wanted 91340.20000 ok 170 - ...and output length correct ok 171 - format % 10.5f, wanted 341.12340 ok 172 - ...and output length correct ok 173 - format % 10.5f, wanted 203.90000 ok 174 - ...and output length correct ok 175 - format % 10.5f, wanted 0.96000 ok 176 - ...and output length correct ok 177 - format % 10.5f, wanted 0.99600 ok 178 - ...and output length correct ok 179 - format % 10.5f, wanted 0.99960 ok 180 - ...and output length correct ok 181 - format % 10.5f, wanted 1.99600 ok 182 - ...and output length correct ok 183 - format % 10.5f, wanted 4.13600 ok 184 - ...and output length correct ok 185 - format % 10.5f, wanted 0.10000 ok 186 - ...and output length correct ok 187 - format % 10.5f, wanted 0.01000 ok 188 - ...and output length correct ok 189 - format % 10.5f, wanted 0.00100 ok 190 - ...and output length correct ok 191 - format % 10.5f, wanted 10.10000 ok 192 - ...and output length correct ok 193 - format % 10.5f, wanted 0.00000 ok 194 - ...and output length correct ok 195 - format %+22.9f, wanted -1.500000000 ok 196 - ...and output length correct ok 197 - format %+22.9f, wanted +134.210000000 ok 198 - ...and output length correct # wanted: +91340.200000000 # seen: +91340.199999984 not ok 199 - format %+22.9f, wanted +91340.200000000 ok 200 - ...and output length correct ok 201 - format %+22.9f, wanted +341.123400000 ok 202 - ...and output length correct ok 203 - format %+22.9f, wanted +203.900000000 ok 204 - ...and output length correct # wanted: +0.960000000 # seen: +0.959999936 not ok 205 - format %+22.9f, wanted +0.960000000 ok 206 - ...and output length correct # wanted: +0.996000000 # seen: +0.995999936 not ok 207 - format %+22.9f, wanted +0.996000000 ok 208 - ...and output length correct ok 209 - format %+22.9f, wanted +0.999600000 ok 210 - ...and output length correct # wanted: +1.996000000 # seen: +1.995999936 not ok 211 - format %+22.9f, wanted +1.996000000 ok 212 - ...and output length correct ok 213 - format %+22.9f, wanted +4.136000000 ok 214 - ...and output length correct ok 215 - format %+22.9f, wanted +0.100000000 ok 216 - ...and output length correct ok 217 - format %+22.9f, wanted +0.010000000 ok 218 - ...and output length correct ok 219 - format %+22.9f, wanted +0.001000000 ok 220 - ...and output length correct # wanted: +10.100000000 # seen: +10.099999992 not ok 221 - format %+22.9f, wanted +10.100000000 ok 222 - ...and output length correct ok 223 - format %+22.9f, wanted +0.000000000 ok 224 - ...and output length correct ok 225 - format %+4.9f, wanted -1.500000000 ok 226 - ...and output length correct ok 227 - format %+4.9f, wanted +134.210000000 ok 228 - ...and output length correct # wanted: +91340.200000000 # seen: +91340.199999984 not ok 229 - format %+4.9f, wanted +91340.200000000 ok 230 - ...and output length correct ok 231 - format %+4.9f, wanted +341.123400000 ok 232 - ...and output length correct ok 233 - format %+4.9f, wanted +203.900000000 ok 234 - ...and output length correct # wanted: +0.960000000 # seen: +0.959999936 not ok 235 - format %+4.9f, wanted +0.960000000 ok 236 - ...and output length correct # wanted: +0.996000000 # seen: +0.995999936 not ok 237 - format %+4.9f, wanted +0.996000000 ok 238 - ...and output length correct ok 239 - format %+4.9f, wanted +0.999600000 ok 240 - ...and output length correct # wanted: +1.996000000 # seen: +1.995999936 not ok 241 - format %+4.9f, wanted +1.996000000 ok 242 - ...and output length correct ok 243 - format %+4.9f, wanted +4.136000000 ok 244 - ...and output length correct ok 245 - format %+4.9f, wanted +0.100000000 ok 246 - ...and output length correct ok 247 - format %+4.9f, wanted +0.010000000 ok 248 - ...and output length correct ok 249 - format %+4.9f, wanted +0.001000000 ok 250 - ...and output length correct # wanted: +10.100000000 # seen: +10.099999992 not ok 251 - format %+4.9f, wanted +10.100000000 ok 252 - ...and output length correct ok 253 - format %+4.9f, wanted +0.000000000 ok 254 - ...and output length correct ok 255 - format %01.3f, wanted -1.500 ok 256 - ...and output length correct ok 257 - format %01.3f, wanted 134.210 ok 258 - ...and output length correct ok 259 - format %01.3f, wanted 91340.200 ok 260 - ...and output length correct ok 261 - format %01.3f, wanted 341.123 ok 262 - ...and output length correct ok 263 - format %01.3f, wanted 203.900 ok 264 - ...and output length correct ok 265 - format %01.3f, wanted 0.960 ok 266 - ...and output length correct ok 267 - format %01.3f, wanted 0.996 ok 268 - ...and output length correct ok 269 - format %01.3f, wanted 1.000 ok 270 - ...and output length correct ok 271 - format %01.3f, wanted 1.996 ok 272 - ...and output length correct ok 273 - format %01.3f, wanted 4.136 ok 274 - ...and output length correct ok 275 - format %01.3f, wanted 0.100 ok 276 - ...and output length correct ok 277 - format %01.3f, wanted 0.010 ok 278 - ...and output length correct ok 279 - format %01.3f, wanted 0.001 ok 280 - ...and output length correct ok 281 - format %01.3f, wanted 10.100 ok 282 - ...and output length correct ok 283 - format %01.3f, wanted 0.000 ok 284 - ...and output length correct ok 285 - format %3.1f, wanted -1.5 ok 286 - ...and output length correct ok 287 - format %3.1f, wanted 134.2 ok 288 - ...and output length correct ok 289 - format %3.1f, wanted 91340.2 ok 290 - ...and output length correct ok 291 - format %3.1f, wanted 341.1 ok 292 - ...and output length correct ok 293 - format %3.1f, wanted 203.9 ok 294 - ...and output length correct ok 295 - format %3.1f, wanted 1.0 ok 296 - ...and output length correct ok 297 - format %3.1f, wanted 1.0 ok 298 - ...and output length correct ok 299 - format %3.1f, wanted 1.0 ok 300 - ...and output length correct ok 301 - format %3.1f, wanted 2.0 ok 302 - ...and output length correct ok 303 - format %3.1f, wanted 4.1 ok 304 - ...and output length correct ok 305 - format %3.1f, wanted 0.1 ok 306 - ...and output length correct ok 307 - format %3.1f, wanted 0.0 ok 308 - ...and output length correct ok 309 - format %3.1f, wanted 0.0 ok 310 - ...and output length correct ok 311 - format %3.1f, wanted 10.1 ok 312 - ...and output length correct ok 313 - format %3.1f, wanted 0.0 ok 314 - ...and output length correct ok 315 - format %3.2f, wanted -1.50 ok 316 - ...and output length correct ok 317 - format %3.2f, wanted 134.21 ok 318 - ...and output length correct ok 319 - format %3.2f, wanted 91340.20 ok 320 - ...and output length correct ok 321 - format %3.2f, wanted 341.12 ok 322 - ...and output length correct ok 323 - format %3.2f, wanted 203.90 ok 324 - ...and output length correct ok 325 - format %3.2f, wanted 0.96 ok 326 - ...and output length correct ok 327 - format %3.2f, wanted 1.00 ok 328 - ...and output length correct ok 329 - format %3.2f, wanted 1.00 ok 330 - ...and output length correct ok 331 - format %3.2f, wanted 2.00 ok 332 - ...and output length correct ok 333 - format %3.2f, wanted 4.14 ok 334 - ...and output length correct ok 335 - format %3.2f, wanted 0.10 ok 336 - ...and output length correct ok 337 - format %3.2f, wanted 0.01 ok 338 - ...and output length correct ok 339 - format %3.2f, wanted 0.00 ok 340 - ...and output length correct ok 341 - format %3.2f, wanted 10.10 ok 342 - ...and output length correct ok 343 - format %3.2f, wanted 0.00 ok 344 - ...and output length correct ok 345 - format %.0f, wanted -2 ok 346 - ...and output length correct ok 347 - format %.0f, wanted 134 ok 348 - ...and output length correct ok 349 - format %.0f, wanted 91340 ok 350 - ...and output length correct ok 351 - format %.0f, wanted 341 ok 352 - ...and output length correct ok 353 - format %.0f, wanted 204 ok 354 - ...and output length correct ok 355 - format %.0f, wanted 1 ok 356 - ...and output length correct ok 357 - format %.0f, wanted 1 ok 358 - ...and output length correct ok 359 - format %.0f, wanted 1 ok 360 - ...and output length correct ok 361 - format %.0f, wanted 2 ok 362 - ...and output length correct ok 363 - format %.0f, wanted 4 ok 364 - ...and output length correct ok 365 - format %.0f, wanted 0 ok 366 - ...and output length correct ok 367 - format %.0f, wanted 0 ok 368 - ...and output length correct ok 369 - format %.0f, wanted 0 ok 370 - ...and output length correct ok 371 - format %.0f, wanted 10 ok 372 - ...and output length correct ok 373 - format %.0f, wanted 0 ok 374 - ...and output length correct ok 375 - format %.1f, wanted -1.5 ok 376 - ...and output length correct ok 377 - format %.1f, wanted 134.2 ok 378 - ...and output length correct ok 379 - format %.1f, wanted 91340.2 ok 380 - ...and output length correct ok 381 - format %.1f, wanted 341.1 ok 382 - ...and output length correct ok 383 - format %.1f, wanted 203.9 ok 384 - ...and output length correct ok 385 - format %.1f, wanted 1.0 ok 386 - ...and output length correct ok 387 - format %.1f, wanted 1.0 ok 388 - ...and output length correct ok 389 - format %.1f, wanted 1.0 ok 390 - ...and output length correct ok 391 - format %.1f, wanted 2.0 ok 392 - ...and output length correct ok 393 - format %.1f, wanted 4.1 ok 394 - ...and output length correct ok 395 - format %.1f, wanted 0.1 ok 396 - ...and output length correct ok 397 - format %.1f, wanted 0.0 ok 398 - ...and output length correct ok 399 - format %.1f, wanted 0.0 ok 400 - ...and output length correct ok 401 - format %.1f, wanted 10.1 ok 402 - ...and output length correct ok 403 - format %.1f, wanted 0.0 ok 404 - ...and output length correct ok 405 - format %f, wanted -1.500000 ok 406 - ...and output length correct ok 407 - format %f, wanted 134.210000 ok 408 - ...and output length correct ok 409 - format %f, wanted 91340.200000 ok 410 - ...and output length correct ok 411 - format %f, wanted 341.123400 ok 412 - ...and output length correct ok 413 - format %f, wanted 203.900000 ok 414 - ...and output length correct ok 415 - format %f, wanted 0.960000 ok 416 - ...and output length correct ok 417 - format %f, wanted 0.996000 ok 418 - ...and output length correct ok 419 - format %f, wanted 0.999600 ok 420 - ...and output length correct ok 421 - format %f, wanted 1.996000 ok 422 - ...and output length correct ok 423 - format %f, wanted 4.136000 ok 424 - ...and output length correct ok 425 - format %f, wanted 0.100000 ok 426 - ...and output length correct ok 427 - format %f, wanted 0.010000 ok 428 - ...and output length correct ok 429 - format %f, wanted 0.001000 ok 430 - ...and output length correct ok 431 - format %f, wanted 10.100000 ok 432 - ...and output length correct ok 433 - format %f, wanted 0.000000 ok 434 - ...and output length correct ok 435 - format %-1.5d, wanted -00001 ok 436 - ...and output length correct ok 437 - format %-1.5d, wanted 00134 ok 438 - ...and output length correct ok 439 - format %-1.5d, wanted 91340 ok 440 - ...and output length correct ok 441 - format %-1.5d, wanted 00341 ok 442 - ...and output length correct ok 443 - format %-1.5d, wanted 00131 ok 444 - ...and output length correct ok 445 - format %-1.5d, wanted 00000 ok 446 - ...and output length correct ok 447 - format %1.5d, wanted -00001 ok 448 - ...and output length correct ok 449 - format %1.5d, wanted 00134 ok 450 - ...and output length correct ok 451 - format %1.5d, wanted 91340 ok 452 - ...and output length correct ok 453 - format %1.5d, wanted 00341 ok 454 - ...and output length correct ok 455 - format %1.5d, wanted 00131 ok 456 - ...and output length correct ok 457 - format %1.5d, wanted 00000 ok 458 - ...and output length correct ok 459 - format %31.9d, wanted -000000001 ok 460 - ...and output length correct ok 461 - format %31.9d, wanted 000000134 ok 462 - ...and output length correct ok 463 - format %31.9d, wanted 000091340 ok 464 - ...and output length correct ok 465 - format %31.9d, wanted 000000341 ok 466 - ...and output length correct ok 467 - format %31.9d, wanted 000000131 ok 468 - ...and output length correct ok 469 - format %31.9d, wanted 000000000 ok 470 - ...and output length correct ok 471 - format %5.5d, wanted -00001 ok 472 - ...and output length correct ok 473 - format %5.5d, wanted 00134 ok 474 - ...and output length correct ok 475 - format %5.5d, wanted 91340 ok 476 - ...and output length correct ok 477 - format %5.5d, wanted 00341 ok 478 - ...and output length correct ok 479 - format %5.5d, wanted 00131 ok 480 - ...and output length correct ok 481 - format %5.5d, wanted 00000 ok 482 - ...and output length correct ok 483 - format %10.5d, wanted -00001 ok 484 - ...and output length correct ok 485 - format %10.5d, wanted 00134 ok 486 - ...and output length correct ok 487 - format %10.5d, wanted 91340 ok 488 - ...and output length correct ok 489 - format %10.5d, wanted 00341 ok 490 - ...and output length correct ok 491 - format %10.5d, wanted 00131 ok 492 - ...and output length correct ok 493 - format %10.5d, wanted 00000 ok 494 - ...and output length correct ok 495 - format % 10.5d, wanted -00001 ok 496 - ...and output length correct ok 497 - format % 10.5d, wanted 00134 ok 498 - ...and output length correct ok 499 - format % 10.5d, wanted 91340 ok 500 - ...and output length correct ok 501 - format % 10.5d, wanted 00341 ok 502 - ...and output length correct ok 503 - format % 10.5d, wanted 00131 ok 504 - ...and output length correct ok 505 - format % 10.5d, wanted 00000 ok 506 - ...and output length correct ok 507 - format %+22.30d, wanted -000000000000000000000000000001 ok 508 - ...and output length correct ok 509 - format %+22.30d, wanted +000000000000000000000000000134 ok 510 - ...and output length correct ok 511 - format %+22.30d, wanted +000000000000000000000000091340 ok 512 - ...and output length correct ok 513 - format %+22.30d, wanted +000000000000000000000000000341 ok 514 - ...and output length correct ok 515 - format %+22.30d, wanted +000000000000000000000000000131 ok 516 - ...and output length correct ok 517 - format %+22.30d, wanted +000000000000000000000000000000 ok 518 - ...and output length correct ok 519 - format %01.3d, wanted -001 ok 520 - ...and output length correct ok 521 - format %01.3d, wanted 134 ok 522 - ...and output length correct ok 523 - format %01.3d, wanted 91340 ok 524 - ...and output length correct ok 525 - format %01.3d, wanted 341 ok 526 - ...and output length correct ok 527 - format %01.3d, wanted 131 ok 528 - ...and output length correct ok 529 - format %01.3d, wanted 000 ok 530 - ...and output length correct ok 531 - format %4d, wanted -1 ok 532 - ...and output length correct ok 533 - format %4d, wanted 134 ok 534 - ...and output length correct ok 535 - format %4d, wanted 91340 ok 536 - ...and output length correct ok 537 - format %4d, wanted 341 ok 538 - ...and output length correct ok 539 - format %4d, wanted 131 ok 540 - ...and output length correct ok 541 - format %4d, wanted 0 ok 542 - ...and output length correct ok 543 - format %d, wanted -1 ok 544 - ...and output length correct ok 545 - format %d, wanted 134 ok 546 - ...and output length correct ok 547 - format %d, wanted 91340 ok 548 - ...and output length correct ok 549 - format %d, wanted 341 ok 550 - ...and output length correct ok 551 - format %d, wanted 131 ok 552 - ...and output length correct ok 553 - format %d, wanted 0 ok 554 - ...and output length correct ok 555 - format %ld, wanted -1 ok 556 - ...and output length correct ok 557 - format %ld, wanted 134 ok 558 - ...and output length correct ok 559 - format %ld, wanted 91340 ok 560 - ...and output length correct ok 561 - format %ld, wanted 341 ok 562 - ...and output length correct ok 563 - format %ld, wanted 131 ok 564 - ...and output length correct ok 565 - format %ld, wanted 0 ok 566 - ...and output length correct ok 567 - format %-1.5lu, wanted 18446744073709551615 ok 568 - ...and output length correct ok 569 - format %-1.5lu, wanted 00134 ok 570 - ...and output length correct ok 571 - format %-1.5lu, wanted 91340 ok 572 - ...and output length correct ok 573 - format %-1.5lu, wanted 00341 ok 574 - ...and output length correct ok 575 - format %-1.5lu, wanted 00131 ok 576 - ...and output length correct ok 577 - format %-1.5lu, wanted 00000 ok 578 - ...and output length correct ok 579 - format %1.5lu, wanted 18446744073709551615 ok 580 - ...and output length correct ok 581 - format %1.5lu, wanted 00134 ok 582 - ...and output length correct ok 583 - format %1.5lu, wanted 91340 ok 584 - ...and output length correct ok 585 - format %1.5lu, wanted 00341 ok 586 - ...and output length correct ok 587 - format %1.5lu, wanted 00131 ok 588 - ...and output length correct ok 589 - format %1.5lu, wanted 00000 ok 590 - ...and output length correct ok 591 - format %31.9lu, wanted 18446744073709551615 ok 592 - ...and output length correct ok 593 - format %31.9lu, wanted 000000134 ok 594 - ...and output length correct ok 595 - format %31.9lu, wanted 000091340 ok 596 - ...and output length correct ok 597 - format %31.9lu, wanted 000000341 ok 598 - ...and output length correct ok 599 - format %31.9lu, wanted 000000131 ok 600 - ...and output length correct ok 601 - format %31.9lu, wanted 000000000 ok 602 - ...and output length correct ok 603 - format %5.5lu, wanted 18446744073709551615 ok 604 - ...and output length correct ok 605 - format %5.5lu, wanted 00134 ok 606 - ...and output length correct ok 607 - format %5.5lu, wanted 91340 ok 608 - ...and output length correct ok 609 - format %5.5lu, wanted 00341 ok 610 - ...and output length correct ok 611 - format %5.5lu, wanted 00131 ok 612 - ...and output length correct ok 613 - format %5.5lu, wanted 00000 ok 614 - ...and output length correct ok 615 - format %10.5lu, wanted 18446744073709551615 ok 616 - ...and output length correct ok 617 - format %10.5lu, wanted 00134 ok 618 - ...and output length correct ok 619 - format %10.5lu, wanted 91340 ok 620 - ...and output length correct ok 621 - format %10.5lu, wanted 00341 ok 622 - ...and output length correct ok 623 - format %10.5lu, wanted 00131 ok 624 - ...and output length correct ok 625 - format %10.5lu, wanted 00000 ok 626 - ...and output length correct ok 627 - format % 10.5lu, wanted 18446744073709551615 ok 628 - ...and output length correct ok 629 - format % 10.5lu, wanted 00134 ok 630 - ...and output length correct ok 631 - format % 10.5lu, wanted 91340 ok 632 - ...and output length correct ok 633 - format % 10.5lu, wanted 00341 ok 634 - ...and output length correct ok 635 - format % 10.5lu, wanted 00131 ok 636 - ...and output length correct ok 637 - format % 10.5lu, wanted 00000 ok 638 - ...and output length correct ok 639 - format %+6.30lu, wanted 000000000018446744073709551615 ok 640 - ...and output length correct ok 641 - format %+6.30lu, wanted 000000000000000000000000000134 ok 642 - ...and output length correct ok 643 - format %+6.30lu, wanted 000000000000000000000000091340 ok 644 - ...and output length correct ok 645 - format %+6.30lu, wanted 000000000000000000000000000341 ok 646 - ...and output length correct ok 647 - format %+6.30lu, wanted 000000000000000000000000000131 ok 648 - ...and output length correct ok 649 - format %+6.30lu, wanted 000000000000000000000000000000 ok 650 - ...and output length correct ok 651 - format %01.3lu, wanted 18446744073709551615 ok 652 - ...and output length correct ok 653 - format %01.3lu, wanted 134 ok 654 - ...and output length correct ok 655 - format %01.3lu, wanted 91340 ok 656 - ...and output length correct ok 657 - format %01.3lu, wanted 341 ok 658 - ...and output length correct ok 659 - format %01.3lu, wanted 131 ok 660 - ...and output length correct ok 661 - format %01.3lu, wanted 000 ok 662 - ...and output length correct ok 663 - format %4lu, wanted 18446744073709551615 ok 664 - ...and output length correct ok 665 - format %4lu, wanted 134 ok 666 - ...and output length correct ok 667 - format %4lu, wanted 91340 ok 668 - ...and output length correct ok 669 - format %4lu, wanted 341 ok 670 - ...and output length correct ok 671 - format %4lu, wanted 131 ok 672 - ...and output length correct ok 673 - format %4lu, wanted 0 ok 674 - ...and output length correct ok 675 - format %lu, wanted 18446744073709551615 ok 676 - ...and output length correct ok 677 - format %lu, wanted 134 ok 678 - ...and output length correct ok 679 - format %lu, wanted 91340 ok 680 - ...and output length correct ok 681 - format %lu, wanted 341 ok 682 - ...and output length correct ok 683 - format %lu, wanted 131 ok 684 - ...and output length correct ok 685 - format %lu, wanted 0 ok 686 - ...and output length correct ok 687 - format %4lx, wanted ffffffffffffffff ok 688 - ...and output length correct ok 689 - format %4lx, wanted 86 ok 690 - ...and output length correct ok 691 - format %4lx, wanted 164cc ok 692 - ...and output length correct ok 693 - format %4lx, wanted 155 ok 694 - ...and output length correct ok 695 - format %4lx, wanted 83 ok 696 - ...and output length correct ok 697 - format %4lx, wanted 0 ok 698 - ...and output length correct ok 699 - format %4lX, wanted FFFFFFFFFFFFFFFF ok 700 - ...and output length correct ok 701 - format %4lX, wanted 86 ok 702 - ...and output length correct ok 703 - format %4lX, wanted 164CC ok 704 - ...and output length correct ok 705 - format %4lX, wanted 155 ok 706 - ...and output length correct ok 707 - format %4lX, wanted 83 ok 708 - ...and output length correct ok 709 - format %4lX, wanted 0 ok 710 - ...and output length correct ok 711 - format %01.3lx, wanted ffffffffffffffff ok 712 - ...and output length correct ok 713 - format %01.3lx, wanted 086 ok 714 - ...and output length correct ok 715 - format %01.3lx, wanted 164cc ok 716 - ...and output length correct ok 717 - format %01.3lx, wanted 155 ok 718 - ...and output length correct ok 719 - format %01.3lx, wanted 083 ok 720 - ...and output length correct ok 721 - format %01.3lx, wanted 000 ok 722 - ...and output length correct ok 723 - format %1lo, wanted 1777777777777777777777 ok 724 - ...and output length correct ok 725 - format %1lo, wanted 206 ok 726 - ...and output length correct ok 727 - format %1lo, wanted 262314 ok 728 - ...and output length correct ok 729 - format %1lo, wanted 525 ok 730 - ...and output length correct ok 731 - format %1lo, wanted 203 ok 732 - ...and output length correct ok 733 - format %1lo, wanted 0 ok 734 - ...and output length correct ok 735 - format %lld, wanted -1 ok 736 - ...and output length correct ok 737 - format %lld, wanted 9223372036854775807 ok 738 - ...and output length correct ok 739 - format %lld, wanted -150 ok 740 - ...and output length correct ok 741 - format %lld, wanted 134 ok 742 - ...and output length correct ok 743 - format %lld, wanted 91340 ok 744 - ...and output length correct ok 745 - format %lld, wanted 341 ok 746 - ...and output length correct ok 747 - format %lld, wanted 0 ok 748 - ...and output length correct ok 749 - format %-1.5lld, wanted -00001 ok 750 - ...and output length correct ok 751 - format %-1.5lld, wanted 9223372036854775807 ok 752 - ...and output length correct ok 753 - format %-1.5lld, wanted -00150 ok 754 - ...and output length correct ok 755 - format %-1.5lld, wanted 00134 ok 756 - ...and output length correct ok 757 - format %-1.5lld, wanted 91340 ok 758 - ...and output length correct ok 759 - format %-1.5lld, wanted 00341 ok 760 - ...and output length correct ok 761 - format %-1.5lld, wanted 00000 ok 762 - ...and output length correct ok 763 - format %1.5lld, wanted -00001 ok 764 - ...and output length correct ok 765 - format %1.5lld, wanted 9223372036854775807 ok 766 - ...and output length correct ok 767 - format %1.5lld, wanted -00150 ok 768 - ...and output length correct ok 769 - format %1.5lld, wanted 00134 ok 770 - ...and output length correct ok 771 - format %1.5lld, wanted 91340 ok 772 - ...and output length correct ok 773 - format %1.5lld, wanted 00341 ok 774 - ...and output length correct ok 775 - format %1.5lld, wanted 00000 ok 776 - ...and output length correct ok 777 - format %123.9lld, wanted -000000001 ok 778 - ...and output length correct ok 779 - format %123.9lld, wanted 9223372036854775807 ok 780 - ...and output length correct ok 781 - format %123.9lld, wanted -000000150 ok 782 - ...and output length correct ok 783 - format %123.9lld, wanted 000000134 ok 784 - ...and output length correct ok 785 - format %123.9lld, wanted 000091340 ok 786 - ...and output length correct ok 787 - format %123.9lld, wanted 000000341 ok 788 - ...and output length correct ok 789 - format %123.9lld, wanted 000000000 ok 790 - ...and output length correct ok 791 - format %5.5lld, wanted -00001 ok 792 - ...and output length correct ok 793 - format %5.5lld, wanted 9223372036854775807 ok 794 - ...and output length correct ok 795 - format %5.5lld, wanted -00150 ok 796 - ...and output length correct ok 797 - format %5.5lld, wanted 00134 ok 798 - ...and output length correct ok 799 - format %5.5lld, wanted 91340 ok 800 - ...and output length correct ok 801 - format %5.5lld, wanted 00341 ok 802 - ...and output length correct ok 803 - format %5.5lld, wanted 00000 ok 804 - ...and output length correct ok 805 - format %10.5lld, wanted -00001 ok 806 - ...and output length correct ok 807 - format %10.5lld, wanted 9223372036854775807 ok 808 - ...and output length correct ok 809 - format %10.5lld, wanted -00150 ok 810 - ...and output length correct ok 811 - format %10.5lld, wanted 00134 ok 812 - ...and output length correct ok 813 - format %10.5lld, wanted 91340 ok 814 - ...and output length correct ok 815 - format %10.5lld, wanted 00341 ok 816 - ...and output length correct ok 817 - format %10.5lld, wanted 00000 ok 818 - ...and output length correct ok 819 - format % 10.5lld, wanted -00001 ok 820 - ...and output length correct ok 821 - format % 10.5lld, wanted 9223372036854775807 ok 822 - ...and output length correct ok 823 - format % 10.5lld, wanted -00150 ok 824 - ...and output length correct ok 825 - format % 10.5lld, wanted 00134 ok 826 - ...and output length correct ok 827 - format % 10.5lld, wanted 91340 ok 828 - ...and output length correct ok 829 - format % 10.5lld, wanted 00341 ok 830 - ...and output length correct ok 831 - format % 10.5lld, wanted 00000 ok 832 - ...and output length correct ok 833 - format %+22.33lld, wanted -000000000000000000000000000000001 ok 834 - ...and output length correct ok 835 - format %+22.33lld, wanted +000000000000009223372036854775807 ok 836 - ...and output length correct ok 837 - format %+22.33lld, wanted -000000000000000000000000000000150 ok 838 - ...and output length correct ok 839 - format %+22.33lld, wanted +000000000000000000000000000000134 ok 840 - ...and output length correct ok 841 - format %+22.33lld, wanted +000000000000000000000000000091340 ok 842 - ...and output length correct ok 843 - format %+22.33lld, wanted +000000000000000000000000000000341 ok 844 - ...and output length correct ok 845 - format %+22.33lld, wanted +000000000000000000000000000000000 ok 846 - ...and output length correct ok 847 - format %01.3lld, wanted -001 ok 848 - ...and output length correct ok 849 - format %01.3lld, wanted 9223372036854775807 ok 850 - ...and output length correct ok 851 - format %01.3lld, wanted -150 ok 852 - ...and output length correct ok 853 - format %01.3lld, wanted 134 ok 854 - ...and output length correct ok 855 - format %01.3lld, wanted 91340 ok 856 - ...and output length correct ok 857 - format %01.3lld, wanted 341 ok 858 - ...and output length correct ok 859 - format %01.3lld, wanted 000 ok 860 - ...and output length correct ok 861 - format %4lld, wanted -1 ok 862 - ...and output length correct ok 863 - format %4lld, wanted 9223372036854775807 ok 864 - ...and output length correct ok 865 - format %4lld, wanted -150 ok 866 - ...and output length correct ok 867 - format %4lld, wanted 134 ok 868 - ...and output length correct ok 869 - format %4lld, wanted 91340 ok 870 - ...and output length correct ok 871 - format %4lld, wanted 341 ok 872 - ...and output length correct ok 873 - format %4lld, wanted 0 ok 874 - ...and output length correct ok 875 - format %llu, wanted 18446744073709551615 ok 876 - ...and output length correct ok 877 - format %llu, wanted 9223372036854775807 ok 878 - ...and output length correct ok 879 - format %llu, wanted 134 ok 880 - ...and output length correct ok 881 - format %llu, wanted 91340 ok 882 - ...and output length correct ok 883 - format %llu, wanted 341 ok 884 - ...and output length correct ok 885 - format %llu, wanted 0 ok 886 - ...and output length correct ok 887 - format %-1.5llu, wanted 18446744073709551615 ok 888 - ...and output length correct ok 889 - format %-1.5llu, wanted 9223372036854775807 ok 890 - ...and output length correct ok 891 - format %-1.5llu, wanted 00134 ok 892 - ...and output length correct ok 893 - format %-1.5llu, wanted 91340 ok 894 - ...and output length correct ok 895 - format %-1.5llu, wanted 00341 ok 896 - ...and output length correct ok 897 - format %-1.5llu, wanted 00000 ok 898 - ...and output length correct ok 899 - format %1.5llu, wanted 18446744073709551615 ok 900 - ...and output length correct ok 901 - format %1.5llu, wanted 9223372036854775807 ok 902 - ...and output length correct ok 903 - format %1.5llu, wanted 00134 ok 904 - ...and output length correct ok 905 - format %1.5llu, wanted 91340 ok 906 - ...and output length correct ok 907 - format %1.5llu, wanted 00341 ok 908 - ...and output length correct ok 909 - format %1.5llu, wanted 00000 ok 910 - ...and output length correct ok 911 - format %123.9llu, wanted 18446744073709551615 ok 912 - ...and output length correct ok 913 - format %123.9llu, wanted 9223372036854775807 ok 914 - ...and output length correct ok 915 - format %123.9llu, wanted 000000134 ok 916 - ...and output length correct ok 917 - format %123.9llu, wanted 000091340 ok 918 - ...and output length correct ok 919 - format %123.9llu, wanted 000000341 ok 920 - ...and output length correct ok 921 - format %123.9llu, wanted 000000000 ok 922 - ...and output length correct ok 923 - format %5.5llu, wanted 18446744073709551615 ok 924 - ...and output length correct ok 925 - format %5.5llu, wanted 9223372036854775807 ok 926 - ...and output length correct ok 927 - format %5.5llu, wanted 00134 ok 928 - ...and output length correct ok 929 - format %5.5llu, wanted 91340 ok 930 - ...and output length correct ok 931 - format %5.5llu, wanted 00341 ok 932 - ...and output length correct ok 933 - format %5.5llu, wanted 00000 ok 934 - ...and output length correct ok 935 - format %10.5llu, wanted 18446744073709551615 ok 936 - ...and output length correct ok 937 - format %10.5llu, wanted 9223372036854775807 ok 938 - ...and output length correct ok 939 - format %10.5llu, wanted 00134 ok 940 - ...and output length correct ok 941 - format %10.5llu, wanted 91340 ok 942 - ...and output length correct ok 943 - format %10.5llu, wanted 00341 ok 944 - ...and output length correct ok 945 - format %10.5llu, wanted 00000 ok 946 - ...and output length correct ok 947 - format % 10.5llu, wanted 18446744073709551615 ok 948 - ...and output length correct ok 949 - format % 10.5llu, wanted 9223372036854775807 ok 950 - ...and output length correct ok 951 - format % 10.5llu, wanted 00134 ok 952 - ...and output length correct ok 953 - format % 10.5llu, wanted 91340 ok 954 - ...and output length correct ok 955 - format % 10.5llu, wanted 00341 ok 956 - ...and output length correct ok 957 - format % 10.5llu, wanted 00000 ok 958 - ...and output length correct ok 959 - format %+22.33llu, wanted 000000000000018446744073709551615 ok 960 - ...and output length correct ok 961 - format %+22.33llu, wanted 000000000000009223372036854775807 ok 962 - ...and output length correct ok 963 - format %+22.33llu, wanted 000000000000000000000000000000134 ok 964 - ...and output length correct ok 965 - format %+22.33llu, wanted 000000000000000000000000000091340 ok 966 - ...and output length correct ok 967 - format %+22.33llu, wanted 000000000000000000000000000000341 ok 968 - ...and output length correct ok 969 - format %+22.33llu, wanted 000000000000000000000000000000000 ok 970 - ...and output length correct ok 971 - format %01.3llu, wanted 18446744073709551615 ok 972 - ...and output length correct ok 973 - format %01.3llu, wanted 9223372036854775807 ok 974 - ...and output length correct ok 975 - format %01.3llu, wanted 134 ok 976 - ...and output length correct ok 977 - format %01.3llu, wanted 91340 ok 978 - ...and output length correct ok 979 - format %01.3llu, wanted 341 ok 980 - ...and output length correct ok 981 - format %01.3llu, wanted 000 ok 982 - ...and output length correct ok 983 - format %4llu, wanted 18446744073709551615 ok 984 - ...and output length correct ok 985 - format %4llu, wanted 9223372036854775807 ok 986 - ...and output length correct ok 987 - format %4llu, wanted 134 ok 988 - ...and output length correct ok 989 - format %4llu, wanted 91340 ok 990 - ...and output length correct ok 991 - format %4llu, wanted 341 ok 992 - ...and output length correct ok 993 - format %4llu, wanted 0 ok 994 - ...and output length correct ok 995 - format %llx, wanted ffffffffffffffff ok 996 - ...and output length correct ok 997 - format %llx, wanted 7fffffffffffffff ok 998 - ...and output length correct ok 999 - format %llx, wanted 86 ok 1000 - ...and output length correct ok 1001 - format %llx, wanted 164cc ok 1002 - ...and output length correct ok 1003 - format %llx, wanted 155 ok 1004 - ...and output length correct ok 1005 - format %llx, wanted 0 ok 1006 - ...and output length correct ok 1007 - format %llo, wanted 1777777777777777777777 ok 1008 - ...and output length correct ok 1009 - format %llo, wanted 777777777777777777777 ok 1010 - ...and output length correct ok 1011 - format %llo, wanted 206 ok 1012 - ...and output length correct ok 1013 - format %llo, wanted 262314 ok 1014 - ...and output length correct ok 1015 - format %llo, wanted 525 ok 1016 - ...and output length correct ok 1017 - format %llo, wanted 0 ok 1018 - ...and output length correct # Looks like you failed 15 tests of 1018 FAILED 109, 115, 117, 121, 131, 199, 205, 207, 211, 221, 229, 235, 237, 241, 251 portable/strndup 1..7 ok 1 - strndup longer than string ok 2 - strndup shorter than string ok 3 - strndup same size as string ok 4 - strndup of size 0 ok 5 - strndup of non-nul-terminated string ok 6 - strndup of NULL ok 7 - ...and returns EINVAL # All 7 tests successful or skipped ok Failed Set Fail/Total (%) Skip Stat Failing Tests -------------------------- -------------- ---- ---- ------------------------ portable/snprintf 15/1018 1% 0 0 109, 115, 117, 121, ... Failed 15/1464 tests, 98.98% okay, 15 tests skipped. Files=25, Tests=1464, 0.21 seconds (0.16 usr + 0.02 sys = 0.18 CPU) make[3]: *** [Makefile:2001: check-local] Error 1 make[3]: Leaving directory '/<>/build-mit' make[2]: *** [Makefile:1686: check-am] Error 2 make[2]: Leaving directory '/<>/build-mit' dh_auto_test: cd build-mit && make -j4 check VERBOSE=1 returned exit code 2 make[1]: *** [debian/rules:37: override_dh_auto_test] Error 2 make[1]: Leaving directory '/<>' make: *** [debian/rules:12: binary-arch] Error 2 dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2019-01-09T22:22:18Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 14636 Build-Time: 27 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 12 Job: libpam-krb5_4.8-2 Machine Architecture: amd64 Package: libpam-krb5 Package-Time: 53 Source-Version: 4.8-2 Space: 14636 Status: attempted Version: 4.8-2 -------------------------------------------------------------------------------- Finished at 2019-01-09T22:22:18Z Build needed 00:00:53, 14636k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 54.034986827s