Raspbian Package Auto-Building

Build log for libpam-krb5 (4.6-3+deb8u1) on armhf

libpam-krb54.6-3+deb8u1armhf → 2020-04-01 16:24:06

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-03

+==============================================================================+
| libpam-krb5 4.6-3+deb8u1 (armhf)             Wed, 01 Apr 2020 16:13:37 +0000 |
+==============================================================================+

Package: libpam-krb5
Version: 4.6-3+deb8u1
Source Version: 4.6-3+deb8u1
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-1492e3bf-9cb1-4c06-bc86-b4ecb57638a1' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7767 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [9541 kB]
Fetched 17.3 MB in 34s (502 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
NOTICE: 'libpam-krb5' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-k5-afs/pam-krb5.git -b debian
Need to get 390 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main libpam-krb5 4.6-3+deb8u1 (dsc) [2077 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libpam-krb5 4.6-3+deb8u1 (tar) [365 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libpam-krb5 4.6-3+deb8u1 (diff) [23.0 kB]
Fetched 390 kB in 0s (2775 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libpam-krb5-61UF7r/libpam-krb5-4.6' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libpam-krb5-61UF7r' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-R22oVZ/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-R22oVZ/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-R22oVZ/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-R22oVZ/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [349 B]
Get:4 copy: ./ Packages [430 B]
Fetched 2035 B in 0s (16.3 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 812 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-R22oVZ/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [812 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 812 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12009 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9), dh-autoreconf, heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev
Filtered Build-Depends: debhelper (>= 9), dh-autoreconf, heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev
dpkg-deb: building package `sbuild-build-depends-libpam-krb5-dummy' in `/<<BUILDDIR>>/resolver-R22oVZ/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libpam-krb5-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [526 B]
Get:4 copy: ./ Packages [610 B]
Fetched 2398 B in 0s (16.7 kB/s)
Reading package lists...
Reading package lists...

Install libpam-krb5 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev
  debhelper dh-autoreconf file gettext gettext-base groff-base
  heimdal-multidev intltool-debian krb5-config krb5-multidev libasn1-8-heimdal
  libasprintf0c2 libbind9-90 libcroco3 libdns100 libffi6 libgeoip1
  libglib2.0-0 libgnutls-deb0-28 libgssapi-krb5-2 libgssapi3-heimdal
  libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal
  libheimntlm0-heimdal libhogweed2 libhx509-5-heimdal libisc95 libisccc90
  libisccfg90 libk5crypto3 libkadm5clnt-mit9 libkadm5clnt7-heimdal
  libkadm5srv-mit9 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-7
  libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0
  libldap-2.4-2 liblwres90 libmagic1 libnettle4 libotp0-heimdal libp11-kit0
  libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db
  libsigsegv2 libsl0-heimdal libsqlite3-0 libssl1.0.0 libtasn1-6 libtool
  libunistring0 libwind0-heimdal libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation doc-base dh-make gettext-doc groff heimdal-docs krb5-doc geoip-bin
  gnutls-bin krb5-user libtool-doc automaken gfortran fortran95-compiler
  gcj-jdk less www-browser libmail-box-perl
Recommended packages:
  curl wget lynx-cur libasprintf-dev libgettextpo-dev geoip-database
  libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libsasl2-modules
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bind9-host bsdmainutils comerr-dev
  debhelper dh-autoreconf file gettext gettext-base groff-base
  heimdal-multidev intltool-debian krb5-config krb5-multidev libasn1-8-heimdal
  libasprintf0c2 libbind9-90 libcroco3 libdns100 libffi6 libgeoip1
  libglib2.0-0 libgnutls-deb0-28 libgssapi-krb5-2 libgssapi3-heimdal
  libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal
  libheimntlm0-heimdal libhogweed2 libhx509-5-heimdal libisc95 libisccc90
  libisccfg90 libk5crypto3 libkadm5clnt-mit9 libkadm5clnt7-heimdal
  libkadm5srv-mit9 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-7
  libkdc2-heimdal libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0
  libldap-2.4-2 liblwres90 libmagic1 libnettle4 libotp0-heimdal libp11-kit0
  libpam0g-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-modules-db
  libsigsegv2 libsl0-heimdal libsqlite3-0 libssl1.0.0 libtasn1-6 libtool
  libunistring0 libwind0-heimdal libxml2 m4 man-db po-debconf
  sbuild-build-depends-libpam-krb5-dummy
0 upgraded, 74 newly installed, 0 to remove and 0 not upgraded.
Need to get 17.4 MB of archives.
After this operation, 50.7 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-R22oVZ/apt_archive/ ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [860 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main libssl1.0.0 armhf 1.0.1t-1+deb8u12 [854 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libnettle4 armhf 2.7.1-5+deb8u2 [178 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libhogweed2 armhf 2.7.1-5+deb8u2 [117 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2+deb8u1 [18.6 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libp11-kit0 armhf 0.20.7-1 [66.7 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libtasn1-6 armhf 4.2-3+deb8u3 [43.6 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main libgnutls-deb0-28 armhf 3.3.30-0+deb8u1 [678 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libkeyutils1 armhf 1.5.9-5 [10.9 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main libkrb5support0 armhf 1.12.1+dfsg-19+deb8u5 [55.7 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main libk5crypto3 armhf 1.12.1+dfsg-19+deb8u5 [109 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main libkrb5-3 armhf 1.12.1+dfsg-19+deb8u5 [257 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main libgssapi-krb5-2 armhf 1.12.1+dfsg-19+deb8u5 [130 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main libgssrpc4 armhf 1.12.1+dfsg-19+deb8u5 [79.3 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libkadm5clnt-mit9 armhf 1.12.1+dfsg-19+deb8u5 [64.4 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libkdb5-7 armhf 1.12.1+dfsg-19+deb8u5 [63.9 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main libkadm5srv-mit9 armhf 1.12.1+dfsg-19+deb8u5 [76.6 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main libsasl2-modules-db armhf 2.1.26.dfsg1-13+deb8u2 [65.7 kB]
Get:24 http://172.17.0.1/private/ jessie-staging/main libsasl2-2 armhf 2.1.26.dfsg1-13+deb8u2 [97.4 kB]
Get:25 http://172.17.0.1/private/ jessie-staging/main libldap-2.4-2 armhf 2.4.40+dfsg-1+deb8u4 [192 kB]
Get:26 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.22+15-2+deb8u7 [245 kB]
Get:27 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.7.1-1+deb8u4 [378 kB]
Get:28 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-5+deb8u8 [707 kB]
Get:29 http://172.17.0.1/private/ jessie-staging/main libroken18-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [56.6 kB]
Get:30 http://172.17.0.1/private/ jessie-staging/main libasn1-8-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [161 kB]
Get:31 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.42.1-1+deb8u3 [2252 kB]
Get:32 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:33 http://172.17.0.1/private/ jessie-staging/main libgeoip1 armhf 1.6.2-4 [87.7 kB]
Get:34 http://172.17.0.1/private/ jessie-staging/main libhcrypto4-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [98.3 kB]
Get:35 http://172.17.0.1/private/ jessie-staging/main libheimbase1-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [46.4 kB]
Get:36 http://172.17.0.1/private/ jessie-staging/main libwind0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [71.0 kB]
Get:37 http://172.17.0.1/private/ jessie-staging/main libhx509-5-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [111 kB]
Get:38 http://172.17.0.1/private/ jessie-staging/main libkrb5-26-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [188 kB]
Get:39 http://172.17.0.1/private/ jessie-staging/main libheimntlm0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [37.2 kB]
Get:40 http://172.17.0.1/private/ jessie-staging/main libgssapi3-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [99.9 kB]
Get:41 http://172.17.0.1/private/ jessie-staging/main libhdb9-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [73.6 kB]
Get:42 http://172.17.0.1/private/ jessie-staging/main libkadm5clnt7-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [39.1 kB]
Get:43 http://172.17.0.1/private/ jessie-staging/main libkadm5srv8-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [47.6 kB]
Get:44 http://172.17.0.1/private/ jessie-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:45 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:46 http://172.17.0.1/private/ jessie-staging/main libkafs0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [36.8 kB]
Get:47 http://172.17.0.1/private/ jessie-staging/main libkdc2-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [70.5 kB]
Get:48 http://172.17.0.1/private/ jessie-staging/main libotp0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [45.9 kB]
Get:49 http://172.17.0.1/private/ jessie-staging/main libsl0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [34.7 kB]
Get:50 http://172.17.0.1/private/ jessie-staging/main libisc95 armhf 1:9.9.5.dfsg-9+deb8u18 [151 kB]
Get:51 http://172.17.0.1/private/ jessie-staging/main libdns100 armhf 1:9.9.5.dfsg-9+deb8u18 [600 kB]
Get:52 http://172.17.0.1/private/ jessie-staging/main libisccc90 armhf 1:9.9.5.dfsg-9+deb8u18 [35.3 kB]
Get:53 http://172.17.0.1/private/ jessie-staging/main libisccfg90 armhf 1:9.9.5.dfsg-9+deb8u18 [51.4 kB]
Get:54 http://172.17.0.1/private/ jessie-staging/main libbind9-90 armhf 1:9.9.5.dfsg-9+deb8u18 [42.3 kB]
Get:55 http://172.17.0.1/private/ jessie-staging/main liblwres90 armhf 1:9.9.5.dfsg-9+deb8u18 [48.7 kB]
Get:56 http://172.17.0.1/private/ jessie-staging/main bind9-host armhf 1:9.9.5.dfsg-9+deb8u18 [66.5 kB]
Get:57 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.22+15-2+deb8u7 [60.5 kB]
Get:58 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:59 http://172.17.0.1/private/ jessie-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:60 http://172.17.0.1/private/ jessie-staging/main autoconf all 2.69-8 [340 kB]
Get:61 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:62 http://172.17.0.1/private/ jessie-staging/main automake all 1:1.14.1-4+deb8u1 [724 kB]
Get:63 http://172.17.0.1/private/ jessie-staging/main autopoint all 0.19.3-2 [413 kB]
Get:64 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:65 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:66 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:67 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20150101+deb8u2 [817 kB]
Get:68 http://172.17.0.1/private/ jessie-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:69 http://172.17.0.1/private/ jessie-staging/main dh-autoreconf all 10 [15.2 kB]
Get:70 http://172.17.0.1/private/ jessie-staging/main krb5-config all 2.3 [24.7 kB]
Get:71 http://172.17.0.1/private/ jessie-staging/main comerr-dev armhf 2.1-1.42.12-2+deb8u2 [37.6 kB]
Get:72 http://172.17.0.1/private/ jessie-staging/main krb5-multidev armhf 1.12.1+dfsg-19+deb8u5 [146 kB]
Get:73 http://172.17.0.1/private/ jessie-staging/main libpam0g-dev armhf 1.1.8-3.1+deb8u2 [177 kB]
Get:74 http://172.17.0.1/private/ jessie-staging/main heimdal-multidev armhf 1.6~rc2+dfsg-9+rpi1 [960 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 17.4 MB in 8s (2152 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 12009 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.1t-1+deb8u12_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.1t-1+deb8u12) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libnettle4:armhf.
Preparing to unpack .../libnettle4_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libnettle4:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libhogweed2:armhf.
Preparing to unpack .../libhogweed2_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libhogweed2:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2+deb8u1_armhf.deb ...
Unpacking libffi6:armhf (3.1-2+deb8u1) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.20.7-1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.20.7-1) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.2-3+deb8u3_armhf.deb ...
Unpacking libtasn1-6:armhf (4.2-3+deb8u3) ...
Selecting previously unselected package libgnutls-deb0-28:armhf.
Preparing to unpack .../libgnutls-deb0-28_3.3.30-0+deb8u1_armhf.deb ...
Unpacking libgnutls-deb0-28:armhf (3.3.30-0+deb8u1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-5_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-5) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libkrb5support0:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libk5crypto3:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libkrb5-3:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../libgssrpc4_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libgssrpc4:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libkadm5clnt-mit9:armhf.
Preparing to unpack .../libkadm5clnt-mit9_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libkadm5clnt-mit9:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libkdb5-7:armhf.
Preparing to unpack .../libkdb5-7_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libkdb5-7:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libkadm5srv-mit9:armhf.
Preparing to unpack .../libkadm5srv-mit9_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking libkadm5srv-mit9:armhf (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-13+deb8u2_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u2) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-13+deb8u2_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u2) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.40+dfsg-1+deb8u4_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2+deb8u7_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2+deb8u7) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.1-1+deb8u4_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.1-1+deb8u4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5+deb8u8_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5+deb8u8) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../libroken18-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libroken18-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../libasn1-8-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1+deb8u3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1+deb8u3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libgeoip1:armhf.
Preparing to unpack .../libgeoip1_1.6.2-4_armhf.deb ...
Unpacking libgeoip1:armhf (1.6.2-4) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../libhcrypto4-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../libheimbase1-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../libwind0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libwind0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../libhx509-5-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../libkrb5-26-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../libheimntlm0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../libgssapi3-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../libhdb9-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../libkadm5clnt7-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../libkadm5srv8-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../libkafs0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../libkdc2-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../libotp0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libotp0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../libsl0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libsl0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libisc95.
Preparing to unpack .../libisc95_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking libisc95 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package libdns100.
Preparing to unpack .../libdns100_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking libdns100 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package libisccc90.
Preparing to unpack .../libisccc90_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking libisccc90 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package libisccfg90.
Preparing to unpack .../libisccfg90_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking libisccfg90 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package libbind9-90.
Preparing to unpack .../libbind9-90_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking libbind9-90 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package liblwres90.
Preparing to unpack .../liblwres90_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking liblwres90 (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package bind9-host.
Preparing to unpack .../bind9-host_1%3a9.9.5.dfsg-9+deb8u18_armhf.deb ...
Unpacking bind9-host (1:9.9.5.dfsg-9+deb8u18) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2+deb8u7_armhf.deb ...
Unpacking file (1:5.22+15-2+deb8u7) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-8_all.deb ...
Unpacking autoconf (2.69-8) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-4+deb8u1_all.deb ...
Unpacking automake (1:1.14.1-4+deb8u1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.3-2_all.deb ...
Unpacking autopoint (0.19.3-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101+deb8u2_all.deb ...
Unpacking debhelper (9.20150101+deb8u2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package krb5-config.
Preparing to unpack .../krb5-config_2.3_all.deb ...
Unpacking krb5-config (2.3) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.42.12-2+deb8u2_armhf.deb ...
Unpacking comerr-dev (2.1-1.42.12-2+deb8u2) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../krb5-multidev_1.12.1+dfsg-19+deb8u5_armhf.deb ...
Unpacking krb5-multidev (1.12.1+dfsg-19+deb8u5) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../libpam0g-dev_1.1.8-3.1+deb8u2_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.1+deb8u2) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../heimdal-multidev_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking heimdal-multidev (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy.
Preparing to unpack .../sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up libssl1.0.0:armhf (1.0.1t-1+deb8u12) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libnettle4:armhf (2.7.1-5+deb8u2) ...
Setting up libhogweed2:armhf (2.7.1-5+deb8u2) ...
Setting up libffi6:armhf (3.1-2+deb8u1) ...
Setting up libp11-kit0:armhf (0.20.7-1) ...
Setting up libtasn1-6:armhf (4.2-3+deb8u3) ...
Setting up libgnutls-deb0-28:armhf (3.3.30-0+deb8u1) ...
Setting up libkeyutils1:armhf (1.5.9-5) ...
Setting up libkrb5support0:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libk5crypto3:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libkrb5-3:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libgssapi-krb5-2:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libgssrpc4:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libkadm5clnt-mit9:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libkdb5-7:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libkadm5srv-mit9:armhf (1.12.1+dfsg-19+deb8u5) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u2) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u2) ...
Setting up libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Setting up libmagic1:armhf (1:5.22+15-2+deb8u7) ...
Setting up libsqlite3-0:armhf (3.8.7.1-1+deb8u4) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5+deb8u8) ...
Setting up libroken18-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libasn1-8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libglib2.0-0:armhf (2.42.1-1+deb8u3) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libgeoip1:armhf (1.6.2-4) ...
Setting up libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libheimbase1-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libwind0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libhx509-5-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libgssapi3-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libhdb9-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libkafs0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkdc2-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libotp0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libsl0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libisc95 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up libdns100 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up libisccc90 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up libisccfg90 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up libbind9-90 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up liblwres90 (1:9.9.5.dfsg-9+deb8u18) ...
Setting up bind9-host (1:9.9.5.dfsg-9+deb8u18) ...
Setting up file (1:5.22+15-2+deb8u7) ...
Setting up gettext-base (0.19.3-2) ...
Setting up m4 (1.4.17-4) ...
Setting up autoconf (2.69-8) ...
Setting up autotools-dev (20140911.1) ...
Setting up automake (1:1.14.1-4+deb8u1) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.3-2) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101+deb8u2) ...
Setting up libtool (2.4.2-1.11) ...
Setting up dh-autoreconf (10) ...
Setting up krb5-config (2.3) ...
Setting up comerr-dev (2.1-1.42.12-2+deb8u2) ...
Setting up krb5-multidev (1.12.1+dfsg-19+deb8u5) ...
Setting up libpam0g-dev:armhf (1.1.8-3.1+deb8u2) ...
Setting up heimdal-multidev (1.6~rc2+dfsg-9+rpi1) ...
Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-18+deb8u10) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25-5+deb8u1 dpkg-dev_1.17.27 g++-4.9_4.9.2-10+deb8u2 gcc-4.9_4.9.2-10+deb8u2 libc6-dev_2.19-18+deb8u10 libstdc++-4.9-dev_4.9.2-10+deb8u2 libstdc++6_4.9.2-10+deb8u2 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8.5 autoconf_2.69-8 automake_1:1.14.1-4+deb8u1 autopoint_0.19.3-2 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11+deb8u2 bind9-host_1:9.9.5.dfsg-9+deb8u18 binutils_2.25-5+deb8u1 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7+deb8u2 comerr-dev_2.1-1.42.12-2+deb8u2 coreutils_8.23-4 cpio_2.11+dfsg-4.1+deb8u2 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10+deb8u2 dash_0.5.7-4 debconf_1.5.56+deb8u1 debconf-i18n_1.5.56+deb8u1 debhelper_9.20150101+deb8u2 debianutils_4.4 dh-autoreconf_10 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2+deb8u1 dpkg_1.17.27 dpkg-dev_1.17.27 e2fslibs_1.42.12-2+deb8u2 e2fsprogs_1.42.12-2+deb8u2 fakeroot_1.20.2-1 file_1:5.22+15-2+deb8u7 findutils_4.4.2-9 g++_4:4.9.2-2 g++-4.9_4.9.2-10+deb8u2 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10+deb8u2 gcc-4.9-base_4.9.2-10+deb8u2 gettext_0.19.3-2 gettext-base_0.19.3-2 gnupg_1.4.18-7+deb8u5 gpgv_1.4.18-7+deb8u5 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 heimdal-multidev_1.6~rc2+dfsg-9+rpi1 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120+deb8u3 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 krb5-config_2.3 krb5-multidev_1.12.1+dfsg-19+deb8u5 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.8.5 libasan1_4.9.2-10+deb8u2 libasn1-8-heimdal_1.6~rc2+dfsg-9+rpi1 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10+deb8u2 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libbind9-90_1:9.9.5.dfsg-9+deb8u18 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7+deb8u2 libc-bin_2.19-18+deb8u10 libc-dev-bin_2.19-18+deb8u10 libc6_2.19-18+deb8u10 libc6-dev_2.19-18+deb8u10 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-2+deb8u2 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-9+deb8u1 libdbus-1-3_1.8.22-0+deb8u2 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2+deb8u1 libdns100_1:9.9.5.dfsg-9+deb8u18 libdpkg-perl_1.17.27 libdrm2_2.4.58-2 libfakeroot_1.20.2-1 libffi6_3.1-2+deb8u1 libgcc-4.9-dev_4.9.2-10+deb8u2 libgcc1_1:4.9.2-10+deb8u2 libgcrypt20_1.6.3-2+deb8u7 libgdbm3_1.8.3-13.1 libgeoip1_1.6.2-4 libglib2.0-0_2.42.1-1+deb8u3 libgmp10_2:6.0.0+dfsg-6+rpi1 libgnutls-deb0-28_3.3.30-0+deb8u1 libgomp1_4.9.2-10+deb8u2 libgpg-error0_1.17-3 libgssapi-krb5-2_1.12.1+dfsg-19+deb8u5 libgssapi3-heimdal_1.6~rc2+dfsg-9+rpi1 libgssrpc4_1.12.1+dfsg-19+deb8u5 libhcrypto4-heimdal_1.6~rc2+dfsg-9+rpi1 libhdb9-heimdal_1.6~rc2+dfsg-9+rpi1 libheimbase1-heimdal_1.6~rc2+dfsg-9+rpi1 libheimntlm0-heimdal_1.6~rc2+dfsg-9+rpi1 libhogweed2_2.7.1-5+deb8u2 libhx509-5-heimdal_1.6~rc2+dfsg-9+rpi1 libisc95_1:9.9.5.dfsg-9+deb8u18 libisccc90_1:9.9.5.dfsg-9+deb8u18 libisccfg90_1:9.9.5.dfsg-9+deb8u18 libisl10_0.12.2-2 libk5crypto3_1.12.1+dfsg-19+deb8u5 libkadm5clnt-mit9_1.12.1+dfsg-19+deb8u5 libkadm5clnt7-heimdal_1.6~rc2+dfsg-9+rpi1 libkadm5srv-mit9_1.12.1+dfsg-19+deb8u5 libkadm5srv8-heimdal_1.6~rc2+dfsg-9+rpi1 libkafs0-heimdal_1.6~rc2+dfsg-9+rpi1 libkdb5-7_1.12.1+dfsg-19+deb8u5 libkdc2-heimdal_1.6~rc2+dfsg-9+rpi1 libkeyutils1_1.5.9-5 libklibc_2.0.4-2+rpi1 libkmod2_18-3 libkrb5-26-heimdal_1.6~rc2+dfsg-9+rpi1 libkrb5-3_1.12.1+dfsg-19+deb8u5 libkrb5support0_1.12.1+dfsg-19+deb8u5 libldap-2.4-2_2.4.40+dfsg-1+deb8u4 liblocale-gettext-perl_1.05-8+b1 liblwres90_1:9.9.5.dfsg-9+deb8u18 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2+deb8u7 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1+deb8u3 libncursesw5_5.9+20140913-1+deb8u3 libnettle4_2.7.1-5+deb8u2 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libotp0-heimdal_1.6~rc2+dfsg-9+rpi1 libp11-kit0_0.20.7-1 libpam-modules_1.1.8-3.1+deb8u2 libpam-modules-bin_1.1.8-3.1+deb8u2 libpam-runtime_1.1.8-3.1+deb8u2 libpam0g_1.1.8-3.1+deb8u2 libpam0g-dev_1.1.8-3.1+deb8u2 libpcre3_2:8.35-3.3+deb8u4 libpipeline1_1.4.0-1 libpng12-0_1.2.50-2+deb8u3 libprocps3_2:3.3.9-9+deb8u1 libreadline6_6.3-8 libroken18-heimdal_1.6~rc2+dfsg-9+rpi1 libsasl2-2_2.1.26.dfsg1-13+deb8u2 libsasl2-modules-db_2.1.26.dfsg1-13+deb8u2 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libsl0-heimdal_1.6~rc2+dfsg-9+rpi1 libslang2_2.3.0-2 libsmartcols1_2.25.2-6 libsqlite3-0_3.8.7.1-1+deb8u4 libss2_1.42.12-2+deb8u2 libssl1.0.0_1.0.1t-1+deb8u12 libstdc++-4.9-dev_4.9.2-10+deb8u2 libstdc++6_4.9.2-10+deb8u2 libsystemd0_215-17+deb8u13 libtasn1-6_4.2-3+deb8u3 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140913-1+deb8u3 libtool_2.4.2-1.11 libubsan0_4.9.2-10+deb8u2 libudev1_215-17+deb8u13 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libwind0-heimdal_1.6~rc2+dfsg-9+rpi1 libxml2_2.9.1+dfsg1-5+deb8u8 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1 login_1:4.2-3+deb8u4 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18+deb8u10 ncurses-base_5.9+20140913-1+deb8u3 ncurses-bin_5.9+20140913-1+deb8u3 passwd_1:4.2-3+deb8u4 patch_2.7.5-1+deb8u3 perl_5.20.2-3+deb8u12 perl-base_5.20.2-3+deb8u12 perl-modules_5.20.2-3+deb8u12 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9+deb8u1 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.2.2-4+deb8u1 sensible-utils_0.0.9+deb8u1 startpar_0.59-3 systemd_215-17+deb8u13 systemd-sysv_215-17+deb8u13 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2+deb8u2 tzdata_2019c-0+deb8u1 udev_215-17+deb8u13 util-linux_2.25.2-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2+deb8u1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Apr  1 13:45:53 2020 UTC using RSA key ID 06C34B96
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.6-3+deb8u1.dsc
dpkg-source: info: extracting libpam-krb5 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libpam-krb5_4.6.orig.tar.xz
dpkg-source: info: unpacking libpam-krb5_4.6-3+deb8u1.debian.tar.xz
dpkg-source: info: applying debian-changes
dpkg-source: info: applying CVE-2020-10595.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-1492e3bf-9cb1-4c06-bc86-b4ecb57638a1
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package libpam-krb5
dpkg-buildpackage: source version 4.6-3+deb8u1
dpkg-buildpackage: source distribution jessie-security
 dpkg-source --before-build libpam-krb5-4.6
dpkg-buildpackage: host architecture armhf
dpkg-source: info: using options from libpam-krb5-4.6/debian/source/options: --compression=xz
 fakeroot debian/rules clean
dh clean --parallel --with autoreconf
   dh_testdir -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build-mit build-heimdal
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autoreconf
   dh_testdir -a -O--parallel
   dh_autoreconf -a -O--parallel
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build-aux'.
libtoolize: copying file `build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
libtoolize: copying file `m4/libtool.m4'
libtoolize: copying file `m4/ltoptions.m4'
libtoolize: copying file `m4/ltsugar.m4'
libtoolize: copying file `m4/ltversion.m4'
libtoolize: copying file `m4/lt~obsolete.m4'
configure.ac:25: installing 'build-aux/ar-lib'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
mkdir build-mit build-heimdal
dh_auto_configure --parallel -Bbuild-mit -- \
    --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf \
    --with-krb5-include=/usr/include/mit-krb5 \
    --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5 \
    --with-kadm-client-include=/usr/include/mit-krb5 \
    --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for ar... ar
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking if -Wl,--version-script works... yes
checking for library containing pam_set_data... -lpam
checking for pam_getenv... yes
checking for pam_modutil_getpwnam... yes
checking for pam_syslog... yes
checking for pam_vsyslog... yes
checking security/pam_modutil.h usability... yes
checking security/pam_modutil.h presence... yes
checking for security/pam_modutil.h... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking security/pam_ext.h usability... yes
checking security/pam_ext.h presence... yes
checking for security/pam_ext.h... yes
checking whether PAM prefers const... yes
checking size of long... 4
checking for krb5-config... no
checking for krb5_init_context in -lkrb5... yes
checking krb5.h usability... yes
checking krb5.h presence... yes
checking for krb5.h... yes
checking krb5/krb5.h usability... yes
checking krb5/krb5.h presence... yes
checking for krb5/krb5.h... yes
checking for krb5_get_error_message... yes
checking for krb5_free_error_message... yes
checking hx509_err.h usability... no
checking hx509_err.h presence... no
checking for hx509_err.h... no
checking for krb5_creds.session... no
checking for krb5_realm... no
checking for krb5_cc_get_full_name... yes
checking for krb5_data_free... no
checking for krb5_free_default_realm... yes
checking for krb5_free_string... yes
checking for krb5_get_init_creds_opt_alloc... yes
checking for krb5_get_init_creds_opt_set_anonymous... yes
checking for krb5_get_init_creds_opt_set_change_password_prompt... yes
checking for krb5_get_init_creds_opt_set_default_flags... no
checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes
checking for krb5_get_init_creds_opt_set_out_ccache... yes
checking for krb5_get_init_creds_opt_set_pa... yes
checking for krb5_init_secure_context... yes
checking for krb5_principal_get_realm... no
checking for krb5_set_password... yes
checking for krb5_set_trace_filename... yes
checking for krb5_verify_init_creds_opt_init... yes
checking for krb5_xfree... no
checking for krb5_get_init_creds_opt_set_pkinit... no
checking for krb5_get_init_creds_opt_free... yes
checking if krb5_get_init_creds_opt_free takes two arguments... yes
checking whether krb5_kt_free_entry is declared... yes
checking for krb5_appdefault_string... yes
checking for kadm5_init_with_password in -lkadm5clnt... yes
checking for kadm5_init_with_skey_ctx... no
checking regex.h usability... yes
checking regex.h presence... yes
checking for regex.h... yes
checking for regcomp... yes
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for strings.h... (cached) yes
checking sys/bittypes.h usability... no
checking sys/bittypes.h presence... no
checking for sys/bittypes.h... no
checking whether snprintf is declared... yes
checking whether vsnprintf is declared... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for ssize_t... yes
checking for working snprintf... yes
checking for asprintf... yes
checking for issetugid... no
checking for mkstemp... yes
checking for strlcat... no
checking for strlcpy... no
checking for strndup... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
dh_auto_configure --parallel -Bbuild-heimdal -- \
    --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf \
    --with-krb5-include=/usr/include/heimdal \
    --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/heimdal \
    --with-kadm-client-include=/usr/include/heimdal \
    --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/heimdal
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for ar... ar
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking if -Wl,--version-script works... yes
checking for library containing pam_set_data... -lpam
checking for pam_getenv... yes
checking for pam_modutil_getpwnam... yes
checking for pam_syslog... yes
checking for pam_vsyslog... yes
checking security/pam_modutil.h usability... yes
checking security/pam_modutil.h presence... yes
checking for security/pam_modutil.h... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking security/pam_ext.h usability... yes
checking security/pam_ext.h presence... yes
checking for security/pam_ext.h... yes
checking whether PAM prefers const... yes
checking size of long... 4
checking for krb5-config... no
checking for krb5_init_context in -lkrb5... yes
checking krb5.h usability... yes
checking krb5.h presence... yes
checking for krb5.h... yes
checking krb5/krb5.h usability... no
checking krb5/krb5.h presence... no
checking for krb5/krb5.h... no
checking for krb5_get_error_message... yes
checking for krb5_free_error_message... yes
checking hx509_err.h usability... yes
checking hx509_err.h presence... yes
checking for hx509_err.h... yes
checking for krb5_creds.session... yes
checking for krb5_realm... yes
checking for krb5_cc_get_full_name... yes
checking for krb5_data_free... yes
checking for krb5_free_default_realm... yes
checking for krb5_free_string... no
checking for krb5_get_init_creds_opt_alloc... yes
checking for krb5_get_init_creds_opt_set_anonymous... yes
checking for krb5_get_init_creds_opt_set_change_password_prompt... no
checking for krb5_get_init_creds_opt_set_default_flags... yes
checking for krb5_get_init_creds_opt_set_fast_ccache_name... no
checking for krb5_get_init_creds_opt_set_out_ccache... no
checking for krb5_get_init_creds_opt_set_pa... no
checking for krb5_init_secure_context... no
checking for krb5_principal_get_realm... yes
checking for krb5_set_password... yes
checking for krb5_set_trace_filename... no
checking for krb5_verify_init_creds_opt_init... yes
checking for krb5_xfree... yes
checking for krb5_get_init_creds_opt_set_pkinit... yes
checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no
checking for krb5_get_init_creds_opt_free... yes
checking if krb5_get_init_creds_opt_free takes two arguments... yes
checking whether krb5_kt_free_entry is declared... yes
checking for krb5_appdefault_string... yes
checking for kadm5_init_with_password in -lkadm5clnt... yes
checking for kadm5_init_with_skey_ctx... yes
checking regex.h usability... yes
checking regex.h presence... yes
checking for regex.h... yes
checking for regcomp... yes
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for strings.h... (cached) yes
checking sys/bittypes.h usability... no
checking sys/bittypes.h presence... no
checking for sys/bittypes.h... no
checking whether snprintf is declared... yes
checking whether vsnprintf is declared... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for ssize_t... yes
checking for working snprintf... yes
checking for asprintf... yes
checking for issetugid... no
checking for mkstemp... yes
checking for strlcat... no
checking for strlcpy... no
checking for strndup... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build --parallel -Bbuild-mit
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/strlcat.lo ../portable/strlcat.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/strlcpy.lo ../portable/strlcpy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c  -fPIC -DPIC -o portable/.libs/krb5-extra.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c  -fPIC -DPIC -o portable/.libs/issetugid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/strlcpy.c  -fPIC -DPIC -o portable/.libs/strlcpy.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/strlcat.c  -fPIC -DPIC -o portable/.libs/strlcat.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c  -fPIC -DPIC -o .libs/account.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c  -fPIC -DPIC -o .libs/auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c  -fPIC -DPIC -o .libs/alt-auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c  -fPIC -DPIC -o .libs/cache.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c  -fPIC -DPIC -o .libs/context.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c  -fPIC -DPIC -o .libs/fast.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c  -fPIC -DPIC -o .libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c  -fPIC -DPIC -o .libs/password.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c  -fPIC -DPIC -o .libs/prompting.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c  -fPIC -DPIC -o .libs/public.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c  -fPIC -DPIC -o .libs/setcred.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c  -fPIC -DPIC -o .libs/support.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c  -fPIC -DPIC -o pam-util/.libs/args.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c  -fPIC -DPIC -o pam-util/.libs/logging.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c  -fPIC -DPIC -o pam-util/.libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c  -fPIC -DPIC -o pam-util/.libs/vector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c  -fPIC -DPIC -o portable/.libs/dummy.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o portable/libportable.la  portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo portable/strlcat.lo portable/strlcpy.lo -lpam 
libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o portable/.libs/strlcat.o portable/.libs/strlcpy.o 
libtool: link: ranlib portable/.libs/libportable.a
libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la  pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo  -lpam 
libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o 
libtool: link: ranlib pam-util/.libs/libpamutil.a
libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/arm-linux-gnueabihf/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lkrb5 -lpam  -O2 -Wl,--version-script=../pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so
libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_build --parallel -Bbuild-heimdal
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/strlcat.lo ../portable/strlcat.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/strlcpy.lo ../portable/strlcpy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c  -fPIC -DPIC -o portable/.libs/issetugid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c  -fPIC -DPIC -o portable/.libs/krb5-extra.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/strlcat.c  -fPIC -DPIC -o portable/.libs/strlcat.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/strlcpy.c  -fPIC -DPIC -o portable/.libs/strlcpy.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o account.lo ../account.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o alt-auth.lo ../alt-auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auth.lo ../auth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../account.c  -fPIC -DPIC -o .libs/account.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../alt-auth.c  -fPIC -DPIC -o .libs/alt-auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../auth.c  -fPIC -DPIC -o .libs/auth.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o cache.lo ../cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../cache.c  -fPIC -DPIC -o .libs/cache.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o context.lo ../context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../context.c  -fPIC -DPIC -o .libs/context.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o fast.lo ../fast.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o options.lo ../options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../fast.c  -fPIC -DPIC -o .libs/fast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../options.c  -fPIC -DPIC -o .libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o password.lo ../password.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../password.c  -fPIC -DPIC -o .libs/password.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o prompting.lo ../prompting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../prompting.c  -fPIC -DPIC -o .libs/prompting.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o public.lo ../public.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../public.c  -fPIC -DPIC -o .libs/public.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o setcred.lo ../setcred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../setcred.c  -fPIC -DPIC -o .libs/setcred.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o support.lo ../support.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../support.c  -fPIC -DPIC -o .libs/support.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c  -fPIC -DPIC -o pam-util/.libs/args.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c  -fPIC -DPIC -o pam-util/.libs/logging.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c  -fPIC -DPIC -o pam-util/.libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c  -fPIC -DPIC -o pam-util/.libs/vector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c  -fPIC -DPIC -o portable/.libs/dummy.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o portable/libportable.la  portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo portable/strlcat.lo portable/strlcpy.lo -lpam 
libtool: link: ar cru portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o portable/.libs/strlcat.o portable/.libs/strlcpy.o 
libtool: link: ranlib portable/.libs/libportable.a
libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la  pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo  -lpam 
libtool: link: ar cru pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o 
libtool: link: ranlib pam-util/.libs/libpamutil.a
libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../pam_krb5.map -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o pam_krb5.la -rpath /lib/arm-linux-gnueabihf/security account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf/heimdal -lkrb5 -lpam  -O2 -Wl,--version-script=../pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pam_krb5.so -o .libs/pam_krb5.so
libtool: link: ( cd ".libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_test --parallel -Bbuild-mit
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make  tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-t tests/module/no-cache-t tests/module/password-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strlcat-t tests/portable/strlcpy-t tests/portable/strndup-t
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c
gcc -DHAVE_CONFIG_H -I. -I..  -DSOURCE='"/<<PKGBUILDDIR>>/build-mit/../tests"' -DBUILD='"/<<PKGBUILDDIR>>/build-mit/tests"' -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcat-t.o ../tests/portable/strlcat-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcat.o ../tests/portable/strlcat.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcpy-t.o ../tests/portable/strlcpy-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcpy.o ../tests/portable/strlcpy.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c
rm -f tests/fakepam/libfakepam.a
ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o 
ranlib tests/fakepam/libfakepam.a
rm -f tests/tap/libtap.a
ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o 
ranlib tests/tap/libtap.a
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/tests_runtests-runtests.o  -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/tests_runtests-runtests.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lkadm5clnt -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
cd tests && ./runtests /<<PKGBUILDDIR>>/build-mit/../tests/TESTS

Running all tests listed in TESTS.  If any tests fail, run the failing
test program with runtests -o to see more details.

module/alt-auth.........skipped (Kerberos tests not configured)
module/bad-authtok......skipped (Kerberos tests not configured)
module/basic............ok
module/cache............skipped (Kerberos tests not configured)
module/cache-cleanup....skipped (Kerberos tests not configured)
module/expired..........skipped (Kerberos tests not configured)
module/fast.............skipped (Kerberos tests not configured)
module/no-cache.........skipped (Kerberos tests not configured)
module/password.........skipped (Kerberos tests not configured)
module/realm............skipped (Kerberos tests not configured)
module/stacked..........skipped (Kerberos tests not configured)
pam-util/args...........ok
pam-util/fakepam........ok
pam-util/logging........ok
pam-util/options........ok
pam-util/vector.........ok
portable/asprintf.......ok
portable/mkstemp........ok
portable/snprintf.......ok
portable/strlcat........ok
portable/strlcpy........ok
portable/strndup........ok

All tests successful, 10 tests skipped.
Files=22,  Tests=1514,  0.23 seconds (0.07 usr + 0.08 sys = 0.15 CPU)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_test --parallel -Bbuild-heimdal
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make  tests/fakepam/libfakepam.a tests/tap/libtap.a tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-t tests/module/no-cache-t tests/module/password-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/snprintf-t tests/portable/strlcat-t tests/portable/strlcpy-t tests/portable/strndup-t
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/tests_tap_libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c
gcc -DHAVE_CONFIG_H -I. -I..  -DSOURCE='"/<<PKGBUILDDIR>>/build-heimdal/../tests"' -DBUILD='"/<<PKGBUILDDIR>>/build-heimdal/tests"' -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tests_runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf-t.o ../tests/portable/snprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/snprintf.o ../tests/portable/snprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcat-t.o ../tests/portable/strlcat-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcat.o ../tests/portable/strlcat.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcpy-t.o ../tests/portable/strlcpy-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strlcpy.o ../tests/portable/strlcpy.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c
rm -f tests/fakepam/libfakepam.a
ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o 
ranlib tests/fakepam/libfakepam.a
rm -f tests/tap/libtap.a
ar cru tests/tap/libtap.a tests/tap/tests_tap_libtap_a-basic.o tests/tap/tests_tap_libtap_a-kadmin.o tests/tap/tests_tap_libtap_a-kerberos.o tests/tap/tests_tap_libtap_a-process.o tests/tap/tests_tap_libtap_a-string.o 
ranlib tests/tap/libtap.a
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/tests_runtests-runtests.o  -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/tests_runtests-runtests.o  -L/usr/lib/arm-linux-gnueabihf/heimdal -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5clnt -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o account.lo alt-auth.lo auth.lo cache.lo context.lo fast.lo options.lo password.lo prompting.lo public.lo setcred.lo support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o .libs/account.o .libs/alt-auth.o .libs/auth.o .libs/cache.o .libs/context.o .libs/fast.o .libs/options.o .libs/password.o .libs/prompting.o .libs/public.o .libs/setcred.o .libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/snprintf-t tests/portable/snprintf-t.o tests/portable/snprintf.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strlcpy-t tests/portable/strlcpy-t.o tests/portable/strlcpy.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strlcat-t tests/portable/strlcat-t.o tests/portable/strlcat.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
cd tests && ./runtests /<<PKGBUILDDIR>>/build-heimdal/../tests/TESTS

Running all tests listed in TESTS.  If any tests fail, run the failing
test program with runtests -o to see more details.

module/alt-auth.........skipped (Kerberos tests not configured)
module/bad-authtok......skipped (Kerberos tests not configured)
module/basic............ok
module/cache............skipped (Kerberos tests not configured)
module/cache-cleanup....skipped (Kerberos tests not configured)
module/expired..........skipped (Kerberos tests not configured)
module/fast.............skipped (FAST support not available)
module/no-cache.........skipped (Kerberos tests not configured)
module/password.........skipped (Kerberos tests not configured)
module/realm............skipped (Kerberos tests not configured)
module/stacked..........skipped (Kerberos tests not configured)
pam-util/args...........ok
pam-util/fakepam........ok
pam-util/logging........ok
pam-util/options........ok
pam-util/vector.........ok
portable/asprintf.......ok
portable/mkstemp........ok
portable/snprintf.......ok
portable/strlcat........ok
portable/strlcpy........ok
portable/strndup........ok

All tests successful, 10 tests skipped.
Files=22,  Tests=1514,  0.29 seconds (0.10 usr + 0.10 sys = 0.20 CPU)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autoreconf
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-krb5/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   pam_krb5.la '/<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security'
 /usr/bin/install -c -m 644 ../pam_krb5.5 '/<<PKGBUILDDIR>>/debian/libpam-krb5/usr/share/man/man5'
libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security/pam_krb5.so
libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security/pam_krb5.la
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf/security'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-heimdal/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   pam_krb5.la '/<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security'
 /usr/bin/install -c -m 644 ../pam_krb5.5 '/<<PKGBUILDDIR>>/debian/libpam-heimdal/usr/share/man/man5'
libtool: install: /usr/bin/install -c .libs/pam_krb5.so /<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security/pam_krb5.so
libtool: install: /usr/bin/install -c .libs/pam_krb5.lai /<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security/pam_krb5.la
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf/security'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
rm debian/libpam-*/lib/*/security/*.la
chmod 644 debian/libpam-*/lib/*/security/*.so
install -d debian/libpam-krb5/usr/share/pam-configs
install -d debian/libpam-heimdal/usr/share/pam-configs
install -m 644 debian/pam-auth-update \
    debian/libpam-krb5/usr/share/pam-configs/krb5
install -m 644 debian/pam-auth-update \
    debian/libpam-heimdal/usr/share/pam-configs/krb5
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--parallel
   dh_perl -a -O--parallel
   dh_link -a -O--parallel
   dh_compress -a -O--parallel
   dh_fixperms -a -O--parallel
   dh_strip -a -O--parallel
   dh_makeshlibs -a -O--parallel
   dh_shlibdeps -a -O--parallel
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package `libpam-heimdal' in `../libpam-heimdal_4.6-3+deb8u1_armhf.deb'.
dpkg-deb: building package `libpam-krb5' in `../libpam-krb5_4.6-3+deb8u1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../libpam-krb5_4.6-3+deb8u1_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build libpam-krb5-4.6
dpkg-source: info: using options from libpam-krb5-4.6/debian/source/options: --compression=xz
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-04-01T16:23:59Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libpam-krb5_4.6-3+deb8u1_armhf.changes:
---------------------------------------

Format: 1.8
Date: Tue, 31 Mar 2020 10:35:39 +0200
Source: libpam-krb5
Binary: libpam-krb5 libpam-heimdal
Architecture: armhf
Version: 4.6-3+deb8u1
Distribution: jessie-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Mike Gabriel <sunweaver@debian.org>
Description:
 libpam-heimdal - PAM module for Heimdal Kerberos
 libpam-krb5 - PAM module for MIT Kerberos
Changes:
 libpam-krb5 (4.6-3+deb8u1) jessie-security; urgency=medium
 .
   * Non-maintainer upload by the LTS team.
   * CVE-2020-10595: Fix buffer overflow in pamk5_prompter_krb5().
Checksums-Sha1:
 da0f60ec508524196078839dd6cd5e12917c68f8 78808 libpam-krb5_4.6-3+deb8u1_armhf.deb
 faded2826d648b9ab6ab87b7d6780afb113c6232 76142 libpam-heimdal_4.6-3+deb8u1_armhf.deb
Checksums-Sha256:
 c415b6c0c3bc845af7ffe0f257a95b1db985048b1926c422c64686f1d22937ce 78808 libpam-krb5_4.6-3+deb8u1_armhf.deb
 802a67a5145b182c58640fdef20c8cf9919b51a8734c310132c58aff44ee727e 76142 libpam-heimdal_4.6-3+deb8u1_armhf.deb
Files:
 6d56de034def23515097f64bce4821d9 78808 admin optional libpam-krb5_4.6-3+deb8u1_armhf.deb
 ebda822489a6a87b7bc0e48a342feb97 76142 admin extra libpam-heimdal_4.6-3+deb8u1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libpam-krb5_4.6-3+deb8u1_armhf.deb
----------------------------------

 new debian package, version 2.0.
 size 78808 bytes: control archive=1451 bytes.
     691 bytes,    17 lines      control              
     717 bytes,    10 lines      md5sums              
      46 bytes,     6 lines   *  postinst             #!/bin/sh
     668 bytes,    20 lines   *  prerm                #!/bin/sh
 Package: libpam-krb5
 Version: 4.6-3+deb8u1
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 115
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.8), libkrb5-3 (>= 1.10.2+dfsg), libpam0g (>= 1.1.3-2~), krb5-config, libpam-runtime
 Conflicts: libpam-heimdal
 Section: admin
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.eyrie.org/~eagle/software/pam-krb5/
 Description: PAM module for MIT Kerberos
  A Kerberos PAM module build against the MIT Kerberos libraries.  It
  supports authenticating against a Kerberos v5 KDC, obtaining tickets and
  populating an initial ticket cache, authorizing users via a ~/.k5login
  file, and changing Kerberos passwords.

drwxr-xr-x root/root         0 2020-04-01 16:23 ./
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/security/
-rw-r--r-- root/root     46328 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/security/pam_krb5.so
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/doc/libpam-krb5/
-rw-r--r-- root/root       672 2014-04-13 20:13 ./usr/share/doc/libpam-krb5/NEWS.Debian.gz
-rw-r--r-- root/root      1825 2014-04-13 20:13 ./usr/share/doc/libpam-krb5/README.Debian.gz
-rw-r--r-- root/root      9501 2012-06-03 01:30 ./usr/share/doc/libpam-krb5/README.gz
-rw-r--r-- root/root      3398 2012-06-03 01:30 ./usr/share/doc/libpam-krb5/TODO
-rw-r--r-- root/root     11043 2020-03-31 08:35 ./usr/share/doc/libpam-krb5/changelog.Debian.gz
-rw-r--r-- root/root     15869 2012-06-03 01:30 ./usr/share/doc/libpam-krb5/changelog.gz
-rw-r--r-- root/root     11339 2014-04-13 20:13 ./usr/share/doc/libpam-krb5/copyright
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/man/man5/
-rw-r--r-- root/root     15406 2020-04-01 16:23 ./usr/share/man/man5/pam_krb5.5.gz
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/pam-configs/
-rw-r--r-- root/root       599 2020-04-01 16:23 ./usr/share/pam-configs/krb5


libpam-heimdal_4.6-3+deb8u1_armhf.deb
-------------------------------------

 new debian package, version 2.0.
 size 76142 bytes: control archive=1437 bytes.
     725 bytes,    18 lines      control              
     658 bytes,     9 lines      md5sums              
      46 bytes,     6 lines   *  postinst             #!/bin/sh
     668 bytes,    20 lines   *  prerm                #!/bin/sh
 Package: libpam-heimdal
 Source: libpam-krb5
 Version: 4.6-3+deb8u1
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 113
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.8), libkrb5-26-heimdal (>= 1.5~pre2+git20110720), libpam0g (>= 1.1.3-2~), krb5-config, libpam-runtime
 Conflicts: libpam-krb5
 Section: admin
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.eyrie.org/~eagle/software/pam-krb5/
 Description: PAM module for Heimdal Kerberos
  A Kerberos PAM module build against the Heimdal libraries.  It supports
  authenticating against a Kerberos v5 KDC, obtaining tickets and
  populating an initial ticket cache, authorizing users via a ~/.k5login
  file, and changing Kerberos passwords.

drwxr-xr-x root/root         0 2020-04-01 16:23 ./
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/security/
-rw-r--r-- root/root     46328 2020-04-01 16:23 ./lib/arm-linux-gnueabihf/security/pam_krb5.so
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/doc/libpam-heimdal/
-rw-r--r-- root/root       673 2014-04-13 20:13 ./usr/share/doc/libpam-heimdal/NEWS.Debian.gz
-rw-r--r-- root/root      9501 2012-06-03 01:30 ./usr/share/doc/libpam-heimdal/README.gz
-rw-r--r-- root/root      3398 2012-06-03 01:30 ./usr/share/doc/libpam-heimdal/TODO
-rw-r--r-- root/root     11043 2020-03-31 08:35 ./usr/share/doc/libpam-heimdal/changelog.Debian.gz
-rw-r--r-- root/root     15869 2012-06-03 01:30 ./usr/share/doc/libpam-heimdal/changelog.gz
-rw-r--r-- root/root     11339 2014-04-13 20:13 ./usr/share/doc/libpam-heimdal/copyright
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/man/man5/
-rw-r--r-- root/root     15406 2020-04-01 16:23 ./usr/share/man/man5/pam_krb5.5.gz
drwxr-xr-x root/root         0 2020-04-01 16:23 ./usr/share/pam-configs/
-rw-r--r-- root/root       599 2020-04-01 16:23 ./usr/share/pam-configs/krb5


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 18764
Build-Time: 273
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 287
Job: libpam-krb5_4.6-3+deb8u1
Machine Architecture: armhf
Package: libpam-krb5
Package-Time: 622
Source-Version: 4.6-3+deb8u1
Space: 18764
Status: successful
Version: 4.6-3+deb8u1
--------------------------------------------------------------------------------
Finished at 2020-04-01T16:23:59Z
Build needed 00:10:22, 18764k disc space