Raspbian Package Auto-Building

Build log for libpam-krb5 (4.11-1) on armhf

libpam-krb54.11-1armhf → 2021-10-23 06:53:57

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| libpam-krb5 4.11-1 (armhf)                   Sat, 23 Oct 2021 06:47:34 +0000 |
+==============================================================================+

Package: libpam-krb5
Version: 4.11-1
Source Version: 4.11-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-3182f694-ac59-4f62-b459-b9ed5240529b' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.4 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.4 MB]
Fetched 25.9 MB in 9s (2725 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libpam-krb5' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/libpam-krb5.git
Please use:
git clone https://salsa.debian.org/debian/libpam-krb5.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 453 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main libpam-krb5 4.11-1 (dsc) [2050 B]
Get:2 http://172.17.0.1/private bookworm-staging/main libpam-krb5 4.11-1 (tar) [424 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main libpam-krb5 4.11-1 (asc) [488 B]
Get:4 http://172.17.0.1/private bookworm-staging/main libpam-krb5 4.11-1 (diff) [26.5 kB]
Fetched 453 kB in 0s (1500 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libpam-krb5-DxsuFb/libpam-krb5-4.11' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libpam-krb5-DxsuFb' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-m76gLX/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-m76gLX/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-m76gLX/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (9823 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 39 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (66.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12484 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev
Filtered Build-Depends: debhelper-compat (= 13), heimdal-multidev, krb5-config, krb5-multidev, libpam0g-dev
dpkg-deb: building package 'sbuild-build-depends-libpam-krb5-dummy' in '/<<BUILDDIR>>/resolver-m76gLX/apt_archive/sbuild-build-depends-libpam-krb5-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-libpam-krb5-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Sources [524 B]
Get:5 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ Packages [607 B]
Fetched 2464 B in 0s (11.6 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install libpam-krb5 build dependencies (apt-based resolver)
-----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bind9-host bind9-libs
  bsdextrautils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz
  file gettext gettext-base groff-base heimdal-multidev intltool-debian
  krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0
  libdebhelper-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libfstrm0 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal
  libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu67
  libjson-c5 libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12
  libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal
  libkrb5-26-heimdal liblmdb0 libmagic-mgc libmagic1 libmaxminddb0 libmd0
  libotp0-heimdal libpam0g-dev libpipeline1 libprotobuf-c1 libroken18-heimdal
  libsigsegv2 libsl0-heimdal libsub-override-perl libtool libuchardet0 libuv1
  libwind0-heimdal libxml2 m4 man-db po-debconf sensible-utils
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc doc-base dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff heimdal-docs krb5-doc krb5-user
  mmdb-bin libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor
  less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bind9-host bind9-libs
  bsdextrautils comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz
  file gettext gettext-base groff-base heimdal-multidev intltool-debian
  krb5-config krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0
  libdebhelper-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libfstrm0 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal
  libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu67
  libjson-c5 libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12
  libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal
  libkrb5-26-heimdal liblmdb0 libmagic-mgc libmagic1 libmaxminddb0 libmd0
  libotp0-heimdal libpam0g-dev libpipeline1 libprotobuf-c1 libroken18-heimdal
  libsigsegv2 libsl0-heimdal libsub-override-perl libtool libuchardet0 libuv1
  libwind0-heimdal libxml2 m4 man-db po-debconf
  sbuild-build-depends-libpam-krb5-dummy sensible-utils
0 upgraded, 68 newly installed, 0 to remove and 39 not upgraded.
Need to get 22.6 MB of archives.
After this operation, 80.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-m76gLX/apt_archive ./ sbuild-build-depends-libpam-krb5-dummy 0.invalid.0 [888 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-3 [135 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf libfstrm0 armhf 0.6.0-1+b1 [18.1 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf libjson-c5 armhf 0.15-2 [38.7 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf liblmdb0 armhf 0.9.24-1 [38.7 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf libmaxminddb0 armhf 1.5.2-1 [28.3 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libprotobuf-c1 armhf 1.3.3-1+b2 [24.8 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf libuv1 armhf 1.42.0-1 [121 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf bind9-libs armhf 1:9.16.15-1 [1254 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf bind9-host armhf 1:9.16.15-1 [295 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.4-2 [819 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf comerr-dev armhf 2.1-1.46.4-1 [108 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-2 [15.5 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf libroken18-heimdal armhf 7.7.0+dfsg-2+b2 [59.4 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libasn1-8-heimdal armhf 7.7.0+dfsg-2+b2 [161 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf libheimbase1-heimdal armhf 7.7.0+dfsg-2+b2 [49.0 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf libhcrypto4-heimdal armhf 7.7.0+dfsg-2+b2 [104 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf libwind0-heimdal armhf 7.7.0+dfsg-2+b2 [73.4 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libhx509-5-heimdal armhf 7.7.0+dfsg-2+b2 [114 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf libkrb5-26-heimdal armhf 7.7.0+dfsg-2+b2 [194 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf libheimntlm0-heimdal armhf 7.7.0+dfsg-2+b2 [39.5 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libgssapi3-heimdal armhf 7.7.0+dfsg-2+b2 [105 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf libhdb9-heimdal armhf 7.7.0+dfsg-2+b2 [77.3 kB]
Get:52 http://172.17.0.1/private bookworm-staging/main armhf libkadm5clnt7-heimdal armhf 7.7.0+dfsg-2+b2 [41.8 kB]
Get:53 http://172.17.0.1/private bookworm-staging/main armhf libkadm5srv8-heimdal armhf 7.7.0+dfsg-2+b2 [55.1 kB]
Get:54 http://172.17.0.1/private bookworm-staging/main armhf libkafs0-heimdal armhf 7.7.0+dfsg-2+b2 [39.6 kB]
Get:55 http://172.17.0.1/private bookworm-staging/main armhf libkdc2-heimdal armhf 7.7.0+dfsg-2+b2 [74.7 kB]
Get:56 http://172.17.0.1/private bookworm-staging/main armhf libotp0-heimdal armhf 7.7.0+dfsg-2+b2 [48.0 kB]
Get:57 http://172.17.0.1/private bookworm-staging/main armhf libmd0 armhf 1.0.4-1 [28.9 kB]
Get:58 http://172.17.0.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:59 http://172.17.0.1/private bookworm-staging/main armhf libedit2 armhf 3.1-20210910-1 [81.2 kB]
Get:60 http://172.17.0.1/private bookworm-staging/main armhf libsl0-heimdal armhf 7.7.0+dfsg-2+b2 [36.8 kB]
Get:61 http://172.17.0.1/private bookworm-staging/main armhf heimdal-multidev armhf 7.7.0+dfsg-2+b2 [993 kB]
Get:62 http://172.17.0.1/private bookworm-staging/main armhf krb5-config all 2.6+nmu1 [23.6 kB]
Get:63 http://172.17.0.1/private bookworm-staging/main armhf libgssrpc4 armhf 1.18.3-7 [83.8 kB]
Get:64 http://172.17.0.1/private bookworm-staging/main armhf libkdb5-10 armhf 1.18.3-7 [68.3 kB]
Get:65 http://172.17.0.1/private bookworm-staging/main armhf libkadm5srv-mit12 armhf 1.18.3-7 [78.3 kB]
Get:66 http://172.17.0.1/private bookworm-staging/main armhf libkadm5clnt-mit12 armhf 1.18.3-7 [68.7 kB]
Get:67 http://172.17.0.1/private bookworm-staging/main armhf krb5-multidev armhf 1.18.3-7 [158 kB]
Get:68 http://172.17.0.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.4.0-10 [184 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 22.6 MB in 4s (5292 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12484 files and directories currently installed.)
Preparing to unpack .../00-bsdextrautils_2.37.2-3_armhf.deb ...
Unpacking bsdextrautils (2.37.2-3) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../05-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libfstrm0:armhf.
Preparing to unpack .../06-libfstrm0_0.6.0-1+b1_armhf.deb ...
Unpacking libfstrm0:armhf (0.6.0-1+b1) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../07-libjson-c5_0.15-2_armhf.deb ...
Unpacking libjson-c5:armhf (0.15-2) ...
Selecting previously unselected package liblmdb0:armhf.
Preparing to unpack .../08-liblmdb0_0.9.24-1_armhf.deb ...
Unpacking liblmdb0:armhf (0.9.24-1) ...
Selecting previously unselected package libmaxminddb0:armhf.
Preparing to unpack .../09-libmaxminddb0_1.5.2-1_armhf.deb ...
Unpacking libmaxminddb0:armhf (1.5.2-1) ...
Selecting previously unselected package libprotobuf-c1:armhf.
Preparing to unpack .../10-libprotobuf-c1_1.3.3-1+b2_armhf.deb ...
Unpacking libprotobuf-c1:armhf (1.3.3-1+b2) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../11-libuv1_1.42.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.42.0-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../12-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../13-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package bind9-libs:armhf.
Preparing to unpack .../14-bind9-libs_1%3a9.16.15-1_armhf.deb ...
Unpacking bind9-libs:armhf (1:9.16.15-1) ...
Selecting previously unselected package bind9-host.
Preparing to unpack .../15-bind9-host_1%3a9.16.15-1_armhf.deb ...
Unpacking bind9-host (1:9.16.15-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../16-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../17-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../18-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../19-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../20-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../21-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../22-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../23-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../24-automake_1%3a1.16.4-2_all.deb ...
Unpacking automake (1:1.16.4-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../25-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../26-comerr-dev_2.1-1.46.4-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.46.4-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../27-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../28-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../29-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../30-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../31-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../32-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../33-dh-strip-nondeterminism_1.12.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../34-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../35-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../36-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../37-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../38-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../39-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../40-libroken18-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libroken18-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../41-libasn1-8-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../42-libheimbase1-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../43-libhcrypto4-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../44-libwind0-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libwind0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../45-libhx509-5-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../46-libkrb5-26-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../47-libheimntlm0-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../48-libgssapi3-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../49-libhdb9-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../50-libkadm5clnt7-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../51-libkadm5srv8-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../52-libkafs0-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../53-libkdc2-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../54-libotp0-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libotp0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../55-libmd0_1.0.4-1_armhf.deb ...
Unpacking libmd0:armhf (1.0.4-1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../56-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../57-libedit2_3.1-20210910-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20210910-1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../58-libsl0-heimdal_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking libsl0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../59-heimdal-multidev_7.7.0+dfsg-2+b2_armhf.deb ...
Unpacking heimdal-multidev (7.7.0+dfsg-2+b2) ...
Selecting previously unselected package krb5-config.
Preparing to unpack .../60-krb5-config_2.6+nmu1_all.deb ...
Unpacking krb5-config (2.6+nmu1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../61-libgssrpc4_1.18.3-7_armhf.deb ...
Unpacking libgssrpc4:armhf (1.18.3-7) ...
Selecting previously unselected package libkdb5-10:armhf.
Preparing to unpack .../62-libkdb5-10_1.18.3-7_armhf.deb ...
Unpacking libkdb5-10:armhf (1.18.3-7) ...
Selecting previously unselected package libkadm5srv-mit12:armhf.
Preparing to unpack .../63-libkadm5srv-mit12_1.18.3-7_armhf.deb ...
Unpacking libkadm5srv-mit12:armhf (1.18.3-7) ...
Selecting previously unselected package libkadm5clnt-mit12:armhf.
Preparing to unpack .../64-libkadm5clnt-mit12_1.18.3-7_armhf.deb ...
Unpacking libkadm5clnt-mit12:armhf (1.18.3-7) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../65-krb5-multidev_1.18.3-7_armhf.deb ...
Unpacking krb5-multidev:armhf (1.18.3-7) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../66-libpam0g-dev_1.4.0-10_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-10) ...
Selecting previously unselected package sbuild-build-depends-libpam-krb5-dummy.
Preparing to unpack .../67-sbuild-build-depends-libpam-krb5-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up liblmdb0:armhf (0.9.24-1) ...
Setting up bsdextrautils (2.37.2-3) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libpam0g-dev:armhf (1.4.0-10) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libmaxminddb0:armhf (1.5.2-1) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up libfstrm0:armhf (0.6.0-1+b1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.39-3) ...
Setting up libprotobuf-c1:armhf (1.3.3-1+b2) ...
Setting up libgssrpc4:armhf (1.18.3-7) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libuv1:armhf (1.42.0-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up comerr-dev:armhf (2.1-1.46.4-1) ...
Setting up autopoint (0.21-4) ...
Setting up libroken18-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libmd0:armhf (1.0.4-1) ...
Setting up sensible-utils (0.0.17) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libjson-c5:armhf (0.15-2) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libheimbase1-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libkadm5clnt-mit12:armhf (1.18.3-7) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-2) ...
Setting up gettext (0.21-4) ...
Setting up libkdb5-10:armhf (1.18.3-7) ...
Setting up bind9-libs:armhf (1:9.16.15-1) ...
Setting up libtool (2.4.6-15) ...
Setting up libasn1-8-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libedit2:armhf (3.1-20210910-1) ...
Setting up m4 (1.4.18-5) ...
Setting up libhcrypto4-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libotp0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libwind0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.12.0-2) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up libkadm5srv-mit12:armhf (1.18.3-7) ...
Setting up bind9-host (1:9.16.15-1) ...
Setting up krb5-multidev:armhf (1.18.3-7) ...
Setting up automake (1:1.16.4-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libsl0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libhx509-5-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up krb5-config (2.6+nmu1) ...
Setting up libkrb5-26-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up debhelper (13.5.2) ...
Setting up libhdb9-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libheimntlm0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libgssapi3-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libkdc2-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libkafs0-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up libkadm5srv8-heimdal:armhf (7.7.0+dfsg-2+b2) ...
Setting up heimdal-multidev (7.7.0+dfsg-2+b2) ...
Setting up sbuild-build-depends-libpam-krb5-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-9+rpi1 gcc-10_10.3.0-9+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-9+rpi1 libstdc++6_11.2.0-4+rpi1 linux-libc-dev_5.10.46-4+rpi1
Package versions: adduser_3.118 apt_2.3.9 autoconf_2.71-2 automake_1:1.16.4-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.51 bash_5.1-3 bind9-host_1:9.16.15-1 bind9-libs_1:9.16.15-1 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-3 bsdutils_1:2.37.2-1 build-essential_12.9 bzip2_1.0.8-4 comerr-dev_2.1-1.46.4-1 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-9+rpi1 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.5.2 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-9+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-9+rpi1 gcc-10-base_10.3.0-9+rpi1 gcc-11-base_11.2.0-4+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 heimdal-multidev_7.7.0+dfsg-2+b2 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 krb5-config_2.6+nmu1 krb5-multidev_1.18.3-7 libacl1_2.3.1-1 libapt-pkg6.0_2.3.9 libarchive-zip-perl_1.68-1 libasan6_11.2.0-4+rpi1 libasn1-8-heimdal_7.7.0+dfsg-2+b2 libassuan0_2.5.5-1 libatomic1_11.2.0-4+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.5-1 libaudit1_1:3.0.5-1 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-1 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcc1-0_11.2.0-4+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9+rpi1 libedit2_3.1-20210910-1 libelf1_0.185-2 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi7_3.3-6 libfile-stripnondeterminism-perl_1.12.0-2 libfstrm0_0.6.0-1+b1 libgcc-10-dev_10.3.0-9+rpi1 libgcc-s1_11.2.0-4+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.21-1 libgdbm6_1.21-1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-4+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libgssapi3-heimdal_7.7.0+dfsg-2+b2 libgssrpc4_1.18.3-7 libhcrypto4-heimdal_7.7.0+dfsg-2+b2 libhdb9-heimdal_7.7.0+dfsg-2+b2 libheimbase1-heimdal_7.7.0+dfsg-2+b2 libheimntlm0-heimdal_7.7.0+dfsg-2+b2 libhogweed6_3.7.3-1 libhx509-5-heimdal_7.7.0+dfsg-2+b2 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.23-1 libjson-c5_0.15-2 libk5crypto3_1.18.3-7 libkadm5clnt-mit12_1.18.3-7 libkadm5clnt7-heimdal_7.7.0+dfsg-2+b2 libkadm5srv-mit12_1.18.3-7 libkadm5srv8-heimdal_7.7.0+dfsg-2+b2 libkafs0-heimdal_7.7.0+dfsg-2+b2 libkdb5-10_1.18.3-7 libkdc2-heimdal_7.7.0+dfsg-2+b2 libkeyutils1_1.6.1-2 libkrb5-26-heimdal_7.7.0+dfsg-2+b2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 liblmdb0_0.9.24-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmaxminddb0_1.5.2-1 libmd0_1.0.4-1 libmount1_2.37.2-1 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libotp0-heimdal_7.7.0+dfsg-2+b2 libp11-kit0_0.24.0-2 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpam0g-dev_1.4.0-10 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-5 libpipeline1_1.5.3-1 libprotobuf-c1_1.3.3-1+b2 libreadline8_8.1-2 libroken18-heimdal_7.7.0+dfsg-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsl0-heimdal_7.7.0+dfsg-2+b2 libsmartcols1_2.37.2-1 libsqlite3-0_3.36.0-2 libss2_1.46.4-1 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-9+rpi1 libstdc++6_11.2.0-4+rpi1 libsub-override-perl_0.09-2 libsystemd0_247.9-1+rpi1 libtasn1-6_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-4+rpi1 libuchardet0_0.0.7-1 libudev1_247.9-1+rpi1 libunistring2_0.9.10-6 libuuid1_2.37.2-1 libuv1_1.42.0-1 libwind0-heimdal_7.7.0+dfsg-2+b2 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.46-4+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-1 ncurses-base_6.2+20201114-4 ncurses-bin_6.2+20201114-4 netbase_6.3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-5 perl-base_5.32.1-5 perl-modules-5.32_5.32.1-5 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-libpam-krb5-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.37.2-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.z8IBzyhg/trustedkeys.kbx': General error
gpgv: Signature made Sun Oct 17 22:52:15 2021 UTC
gpgv:                using RSA key D73934B49674CF5CCD9AC2787D80315C5736DE75
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./libpam-krb5_4.11-1.dsc
dpkg-source: info: extracting libpam-krb5 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libpam-krb5_4.11.orig.tar.xz
dpkg-source: info: unpacking libpam-krb5_4.11-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-3182f694-ac59-4f62-b459-b9ed5240529b
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package libpam-krb5
dpkg-buildpackage: info: source version 4.11-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build-mit build-heimdal
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:25: installing 'build-aux/compile'
configure.ac:17: installing 'build-aux/missing'
Makefile.am: installing 'build-aux/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
mkdir build-mit build-heimdal
dh_auto_configure -Bbuild-mit --				   \
    --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf   \
    --with-krb5-include=/usr/include/mit-krb5			   \
    --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5	   \
    --with-kadm-client-include=/usr/include/mit-krb5		   \
    --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5
	cd build-mit && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf --with-krb5-include=/usr/include/mit-krb5 --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5 --with-kadm-client-include=/usr/include/mit-krb5 --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/mit-krb5
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking if the compiler is Clang... no
checking if gcc supports -fstrict-overflow... yes
checking if gcc supports -fstrict-aliasing... yes
checking if gcc supports -Wall... yes
checking if gcc supports -Wextra... yes
checking if gcc supports -Wformat=2... yes
checking if gcc supports -Wformat-overflow=2... yes
checking if gcc supports -Wformat-signedness... yes
checking if gcc supports -Wformat-truncation=2... yes
checking if gcc supports -Wnull-dereference... yes
checking if gcc supports -Winit-self... yes
checking if gcc supports -Wswitch-enum... yes
checking if gcc supports -Wstrict-overflow=5... yes
checking if gcc supports -Wmissing-format-attribute... yes
checking if gcc supports -Walloc-zero... yes
checking if gcc supports -Wduplicated-branches... yes
checking if gcc supports -Wduplicated-cond... yes
checking if gcc supports -Wtrampolines... yes
checking if gcc supports -Wfloat-equal... yes
checking if gcc supports -Wdeclaration-after-statement... yes
checking if gcc supports -Wshadow... yes
checking if gcc supports -Wpointer-arith... yes
checking if gcc supports -Wbad-function-cast... yes
checking if gcc supports -Wcast-align... yes
checking if gcc supports -Wwrite-strings... yes
checking if gcc supports -Wconversion... yes
checking if gcc supports -Wno-sign-conversion... yes
checking if gcc supports -Wdate-time... yes
checking if gcc supports -Wjump-misses-init... yes
checking if gcc supports -Wlogical-op... yes
checking if gcc supports -Wstrict-prototypes... yes
checking if gcc supports -Wold-style-definition... yes
checking if gcc supports -Wmissing-prototypes... yes
checking if gcc supports -Wmissing-declarations... yes
checking if gcc supports -Wnormalized=nfc... yes
checking if gcc supports -Wpacked... yes
checking if gcc supports -Wredundant-decls... yes
checking if gcc supports -Wrestrict... yes
checking if gcc supports -Wnested-externs... yes
checking if gcc supports -Winline... yes
checking if gcc supports -Wvla... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for ar... ar
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking if -Wl,--version-script works... yes
checking for openssl... no
checking for valgrind... no
checking for library containing pam_set_data... -lpam
checking for pam_getenv... yes
checking for pam_getenvlist... yes
checking for pam_modutil_getpwnam... yes
checking for pam_syslog... yes
checking for pam_vsyslog... yes
checking for security/pam_modutil.h... yes
checking for security/pam_appl.h... yes
checking for security/pam_ext.h... yes
checking how to run the C preprocessor... gcc -E
checking whether PAM prefers const... yes
checking whether pam_strerror uses const... no
checking size of long... 4
checking for krb5_init_context in -lkrb5... yes
checking for krb5_get_error_message... yes
checking for krb5_free_error_message... yes
checking for krb5.h... yes
checking for kerberosv5/krb5.h... no
checking for krb5/krb5.h... yes
checking for hx509_err.h... no
checking for krb5_creds.session... no
checking for krb5_realm... no
checking for krb5_cc_get_full_name... yes
checking for krb5_data_free... no
checking for krb5_free_default_realm... yes
checking for krb5_free_string... yes
checking for krb5_get_init_creds_opt_alloc... yes
checking for krb5_get_init_creds_opt_set_anonymous... yes
checking for krb5_get_init_creds_opt_set_change_password_prompt... yes
checking for krb5_get_init_creds_opt_set_default_flags... no
checking for krb5_get_init_creds_opt_set_fast_ccache_name... yes
checking for krb5_get_init_creds_opt_set_out_ccache... yes
checking for krb5_get_init_creds_opt_set_pa... yes
checking for krb5_get_prompt_types... yes
checking for krb5_init_secure_context... yes
checking for krb5_principal_get_realm... no
checking for krb5_principal_set_comp_string... no
checking for krb5_set_password... yes
checking for krb5_set_trace_filename... yes
checking for krb5_verify_init_creds_opt_init... yes
checking for krb5_xfree... no
checking for krb5_get_init_creds_opt_set_pkinit... no
checking for krb5_get_init_creds_opt_free... yes
checking if krb5_get_init_creds_opt_free takes two arguments... yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether krb5_kt_free_entry is declared... yes
checking for krb5_appdefault_string... yes
checking for kadm5_init_with_password in -lkadm5clnt... yes
checking for kadm5/kadm5_err.h... no
checking for kadm5_init_krb5_context... yes
checking for kadm5_init_with_skey_ctx... no
checking for regex.h... yes
checking for regcomp... yes
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for strings.h... (cached) yes
checking for sys/bittypes.h... no
checking for sys/select.h... yes
checking for sys/time.h... yes
checking whether reallocarray is declared... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for ssize_t... yes
checking for explicit_bzero... yes
checking for asprintf... yes
checking for issetugid... no
checking for mkstemp... yes
checking for reallocarray... yes
checking for strndup... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
dh_auto_configure -Bbuild-heimdal --				  \
    --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf  \
    --with-krb5-include=/usr/include/heimdal			  \
    --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/heimdal	  \
    --with-kadm-client-include=/usr/include/heimdal		  \
    --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/heimdal
	cd build-heimdal && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-reduced-depends --libdir=/lib/arm-linux-gnueabihf --with-krb5-include=/usr/include/heimdal --with-krb5-lib=/usr/lib/arm-linux-gnueabihf/heimdal --with-kadm-client-include=/usr/include/heimdal --with-kadm-client-lib=/usr/lib/arm-linux-gnueabihf/heimdal
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking if the compiler is Clang... no
checking if gcc supports -fstrict-overflow... yes
checking if gcc supports -fstrict-aliasing... yes
checking if gcc supports -Wall... yes
checking if gcc supports -Wextra... yes
checking if gcc supports -Wformat=2... yes
checking if gcc supports -Wformat-overflow=2... yes
checking if gcc supports -Wformat-signedness... yes
checking if gcc supports -Wformat-truncation=2... yes
checking if gcc supports -Wnull-dereference... yes
checking if gcc supports -Winit-self... yes
checking if gcc supports -Wswitch-enum... yes
checking if gcc supports -Wstrict-overflow=5... yes
checking if gcc supports -Wmissing-format-attribute... yes
checking if gcc supports -Walloc-zero... yes
checking if gcc supports -Wduplicated-branches... yes
checking if gcc supports -Wduplicated-cond... yes
checking if gcc supports -Wtrampolines... yes
checking if gcc supports -Wfloat-equal... yes
checking if gcc supports -Wdeclaration-after-statement... yes
checking if gcc supports -Wshadow... yes
checking if gcc supports -Wpointer-arith... yes
checking if gcc supports -Wbad-function-cast... yes
checking if gcc supports -Wcast-align... yes
checking if gcc supports -Wwrite-strings... yes
checking if gcc supports -Wconversion... yes
checking if gcc supports -Wno-sign-conversion... yes
checking if gcc supports -Wdate-time... yes
checking if gcc supports -Wjump-misses-init... yes
checking if gcc supports -Wlogical-op... yes
checking if gcc supports -Wstrict-prototypes... yes
checking if gcc supports -Wold-style-definition... yes
checking if gcc supports -Wmissing-prototypes... yes
checking if gcc supports -Wmissing-declarations... yes
checking if gcc supports -Wnormalized=nfc... yes
checking if gcc supports -Wpacked... yes
checking if gcc supports -Wredundant-decls... yes
checking if gcc supports -Wrestrict... yes
checking if gcc supports -Wnested-externs... yes
checking if gcc supports -Winline... yes
checking if gcc supports -Wvla... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for ar... ar
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking if -Wl,--version-script works... yes
checking for openssl... no
checking for valgrind... no
checking for library containing pam_set_data... -lpam
checking for pam_getenv... yes
checking for pam_getenvlist... yes
checking for pam_modutil_getpwnam... yes
checking for pam_syslog... yes
checking for pam_vsyslog... yes
checking for security/pam_modutil.h... yes
checking for security/pam_appl.h... yes
checking for security/pam_ext.h... yes
checking how to run the C preprocessor... gcc -E
checking whether PAM prefers const... yes
checking whether pam_strerror uses const... no
checking size of long... 4
checking for krb5_init_context in -lkrb5... yes
checking for krb5_get_error_message... yes
checking for krb5_free_error_message... yes
checking for krb5.h... yes
checking for kerberosv5/krb5.h... no
checking for krb5/krb5.h... no
checking for hx509_err.h... yes
checking for krb5_creds.session... yes
checking for krb5_realm... yes
checking for krb5_cc_get_full_name... yes
checking for krb5_data_free... yes
checking for krb5_free_default_realm... yes
checking for krb5_free_string... no
checking for krb5_get_init_creds_opt_alloc... yes
checking for krb5_get_init_creds_opt_set_anonymous... yes
checking for krb5_get_init_creds_opt_set_change_password_prompt... yes
checking for krb5_get_init_creds_opt_set_default_flags... yes
checking for krb5_get_init_creds_opt_set_fast_ccache_name... no
checking for krb5_get_init_creds_opt_set_out_ccache... no
checking for krb5_get_init_creds_opt_set_pa... no
checking for krb5_get_prompt_types... no
checking for krb5_init_secure_context... no
checking for krb5_principal_get_realm... yes
checking for krb5_principal_set_comp_string... yes
checking for krb5_set_password... yes
checking for krb5_set_trace_filename... no
checking for krb5_verify_init_creds_opt_init... yes
checking for krb5_xfree... yes
checking for krb5_get_init_creds_opt_set_pkinit... yes
checking if krb5_get_init_creds_opt_set_pkinit takes 9 arguments... no
checking for krb5_get_init_creds_opt_free... yes
checking if krb5_get_init_creds_opt_free takes two arguments... yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether krb5_kt_free_entry is declared... yes
checking for krb5_appdefault_string... yes
checking for kadm5_init_with_password in -lkadm5clnt... yes
checking for kadm5/kadm5_err.h... yes
checking for kadm5_init_krb5_context... no
checking for kadm5_init_with_skey_ctx... yes
checking for regex.h... yes
checking for regcomp... yes
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for strings.h... (cached) yes
checking for sys/bittypes.h... no
checking for sys/select.h... yes
checking for sys/time.h... yes
checking whether reallocarray is declared... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for ssize_t... yes
checking for explicit_bzero... yes
checking for asprintf... yes
checking for issetugid... no
checking for mkstemp... yes
checking for reallocarray... yes
checking for strndup... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build -Bbuild-mit
	cd build-mit && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c  -fPIC -DPIC -o pam-util/.libs/vector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c  -fPIC -DPIC -o pam-util/.libs/args.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c  -fPIC -DPIC -o pam-util/.libs/logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c  -fPIC -DPIC -o pam-util/.libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c  -fPIC -DPIC -o portable/.libs/dummy.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c  -fPIC -DPIC -o portable/.libs/krb5-extra.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c  -fPIC -DPIC -o portable/.libs/issetugid.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c  -fPIC -DPIC -o module/.libs/account.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c  -fPIC -DPIC -o module/.libs/alt-auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c  -fPIC -DPIC -o module/.libs/auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c  -fPIC -DPIC -o module/.libs/cache.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c  -fPIC -DPIC -o module/.libs/context.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c  -fPIC -DPIC -o module/.libs/fast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c  -fPIC -DPIC -o module/.libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c  -fPIC -DPIC -o module/.libs/password.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c  -fPIC -DPIC -o module/.libs/prompting.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c  -fPIC -DPIC -o module/.libs/public.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c  -fPIC -DPIC -o module/.libs/setcred.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c  -fPIC -DPIC -o module/.libs/support.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la  pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo  -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o portable/libportable.la  portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam 
libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o 
libtool: link: ranlib pam-util/.libs/libpamutil.a
libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" )
libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o 
libtool: link: ranlib portable/.libs/libportable.a
libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/arm-linux-gnueabihf/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -shared  -fPIC -DPIC  module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lkrb5 -lpam  -g -O2 -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so
libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_build -Bbuild-heimdal
	cd build-heimdal && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/args.lo ../pam-util/args.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/logging.lo ../pam-util/logging.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/options.lo ../pam-util/options.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-util/vector.lo ../pam-util/vector.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/args.c  -fPIC -DPIC -o pam-util/.libs/args.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/logging.c  -fPIC -DPIC -o pam-util/.libs/logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/options.c  -fPIC -DPIC -o pam-util/.libs/options.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../pam-util/vector.c  -fPIC -DPIC -o pam-util/.libs/vector.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/dummy.lo ../portable/dummy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/dummy.c  -fPIC -DPIC -o portable/.libs/dummy.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/krb5-extra.lo ../portable/krb5-extra.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o portable/issetugid.lo ../portable/issetugid.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/krb5-extra.c  -fPIC -DPIC -o portable/.libs/krb5-extra.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../portable/issetugid.c  -fPIC -DPIC -o portable/.libs/issetugid.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/account.lo ../module/account.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/alt-auth.lo ../module/alt-auth.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/auth.lo ../module/auth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/account.c  -fPIC -DPIC -o module/.libs/account.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/cache.lo ../module/cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/alt-auth.c  -fPIC -DPIC -o module/.libs/alt-auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/auth.c  -fPIC -DPIC -o module/.libs/auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/cache.c  -fPIC -DPIC -o module/.libs/cache.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/context.lo ../module/context.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/context.c  -fPIC -DPIC -o module/.libs/context.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/fast.lo ../module/fast.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/options.lo ../module/options.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/fast.c  -fPIC -DPIC -o module/.libs/fast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/options.c  -fPIC -DPIC -o module/.libs/options.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/password.lo ../module/password.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/prompting.lo ../module/prompting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/password.c  -fPIC -DPIC -o module/.libs/password.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/prompting.c  -fPIC -DPIC -o module/.libs/prompting.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/public.lo ../module/public.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/public.c  -fPIC -DPIC -o module/.libs/public.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/setcred.lo ../module/setcred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/setcred.c  -fPIC -DPIC -o module/.libs/setcred.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o module/support.lo ../module/support.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../module/support.c  -fPIC -DPIC -o module/.libs/support.o
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o pam-util/libpamutil.la  pam-util/args.lo pam-util/logging.lo pam-util/options.lo pam-util/vector.lo  -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o portable/libportable.la  portable/dummy.lo portable/krb5-extra.lo portable/issetugid.lo -lpam 
libtool: link: ar cr pam-util/.libs/libpamutil.a pam-util/.libs/args.o pam-util/.libs/logging.o pam-util/.libs/options.o pam-util/.libs/vector.o 
libtool: link: ranlib pam-util/.libs/libpamutil.a
libtool: link: ar cr portable/.libs/libportable.a portable/.libs/dummy.o portable/.libs/krb5-extra.o portable/.libs/issetugid.o 
libtool: link: ranlib portable/.libs/libportable.a
libtool: link: ( cd "pam-util/.libs" && rm -f "libpamutil.la" && ln -s "../libpamutil.la" "libpamutil.la" )
libtool: link: ( cd "portable/.libs" && rm -f "libportable.la" && ln -s "../libportable.la" "libportable.la" )
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -shared -avoid-version -Wl,--version-script=../module/pam_krb5.map -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o module/pam_krb5.la -rpath /lib/arm-linux-gnueabihf/security module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -shared  -fPIC -DPIC  module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -Wl,--whole-archive pam-util/.libs/libpamutil.a portable/.libs/libportable.a -Wl,--no-whole-archive  -L/usr/lib/arm-linux-gnueabihf/heimdal -lkrb5 -lpam  -g -O2 -fstack-protector-strong -Wl,--version-script=../module/pam_krb5.map -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pam_krb5.so -o module/.libs/pam_krb5.so
libtool: link: ( cd "module/.libs" && rm -f "pam_krb5.la" && ln -s "../pam_krb5.la" "pam_krb5.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_test -Bbuild-mit
	cd build-mit && make -j4 check VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make  tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -DC_TAP_SOURCE='"/<<PKGBUILDDIR>>/build-mit/../tests"' -DC_TAP_BUILD='"/<<PKGBUILDDIR>>/build-mit/tests"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/mit-krb5 -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o  -lpam 
rm -f tests/fakepam/libfakepam.a
ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib tests/fakepam/libfakepam.a
rm -f tests/tap/libtap.a
make[3]: 'tests/fakepam/libfakepam.a' is up to date.
ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib tests/tap/libtap.a
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lkadm5clnt -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam 
make[3]: 'tests/tap/libtap.a' is up to date.
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o  -L/usr/lib/arm-linux-gnueabihf/mit-krb5 tests/tap/libtap.a portable/.libs/libportable.a -lpam
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
cd tests && ./runtests -l '/<<PKGBUILDDIR>>/build-mit/../tests/TESTS'

Running all tests listed in TESTS.  If any tests fail, run the failing
test program with runtests -o to see more details.

docs/pod

1..0 # SKIP POD syntax tests normally skipped
skipped (POD syntax tests normally skipped)

docs/pod-spelling

1..0 # SKIP Spelling tests only run for author
skipped (Spelling tests only run for author)

docs/spdx-license

1..0 # SKIP SPDX identifier tests normally skipped
skipped (SPDX identifier tests normally skipped)

module/alt-auth

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/bad-authtok

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/basic

# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/force-first
ok 1 - status for authenticate
ok 2 - status for acct_mgmt
ok 3 - status for open_session
ok 4 - status for close_session
ok 5 - output priority 1
ok 6 - output line 1
ok 7 - no excess output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/force-first-debug
ok 8 - status for authenticate
ok 9 - status for acct_mgmt
ok 10 - status for open_session
ok 11 - status for close_session
ok 12 - output priority 1
ok 13 - output line 1
ok 14 - output priority 2
ok 15 - output line 2
ok 16 - output priority 3
ok 17 - output line 3
ok 18 - output priority 4
ok 19 - output line 4
ok 20 - output priority 5
ok 21 - output line 5
ok 22 - output priority 6
ok 23 - output line 6
ok 24 - output priority 7
ok 25 - output line 7
ok 26 - output priority 8
ok 27 - output line 8
ok 28 - output priority 9
ok 29 - output line 9
ok 30 - output priority 10
ok 31 - output line 10
ok 32 - output priority 11
ok 33 - output line 11
ok 34 - no excess output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/ignore-root
ok 35 - status for authenticate
ok 36 - status for chauthtok(PRELIM_CHECK)
ok 37 - no output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/ignore-root-debug
ok 38 - status for authenticate
ok 39 - status for chauthtok(PRELIM_CHECK)
ok 40 - output priority 1
ok 41 - output line 1
ok 42 - output priority 2
ok 43 - output line 2
ok 44 - output priority 3
ok 45 - output line 3
ok 46 - output priority 4
ok 47 - output line 4
ok 48 - output priority 5
ok 49 - output line 5
ok 50 - output priority 6
ok 51 - output line 6
ok 52 - no excess output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/minimum-uid
ok 53 - status for authenticate
ok 54 - status for chauthtok(PRELIM_CHECK)
ok 55 - no output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/minimum-uid-debug
ok 56 - status for authenticate
ok 57 - status for chauthtok(PRELIM_CHECK)
ok 58 - output priority 1
ok 59 - output line 1
ok 60 - output priority 2
ok 61 - output line 2
ok 62 - output priority 3
ok 63 - output line 3
ok 64 - output priority 4
ok 65 - output line 4
ok 66 - output priority 5
ok 67 - output line 5
ok 68 - output priority 6
ok 69 - output line 6
ok 70 - no excess output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/no-context
ok 71 - status for acct_mgmt
ok 72 - status for setcred(DELETE_CRED)
ok 73 - status for setcred(ESTABLISH_CRED)
ok 74 - status for setcred(REFRESH_CRED)
ok 75 - status for setcred(REINITIALIZE_CRED)
ok 76 - status for open_session
ok 77 - status for close_session
ok 78 - no output
# Starting /<<PKGBUILDDIR>>/build-mit/../tests/data/scripts/basic/no-context-debug
ok 79 - status for acct_mgmt
ok 80 - status for setcred(DELETE_CRED)
ok 81 - status for setcred(ESTABLISH_CRED)
ok 82 - status for setcred(REFRESH_CRED)
ok 83 - status for setcred(REINITIALIZE_CRED)
ok 84 - status for open_session
ok 85 - status for close_session
ok 86 - output priority 1
ok 87 - output line 1
ok 88 - output priority 2
ok 89 - output line 2
ok 90 - output priority 3
ok 91 - output line 3
ok 92 - output priority 4
ok 93 - output line 4
ok 94 - output priority 5
ok 95 - output line 5
ok 96 - output priority 6
ok 97 - output line 6
ok 98 - output priority 7
ok 99 - output line 7
ok 100 - output priority 8
ok 101 - output line 8
ok 102 - output priority 9
ok 103 - output line 9
ok 104 - output priority 10
ok 105 - output line 10
ok 106 - output priority 11
ok 107 - output line 11
ok 108 - output priority 12
ok 109 - output line 12
ok 110 - output priority 13
ok 111 - output line 13
ok 112 - output priority 14
ok 113 - output line 14
ok 114 - output priority 15
ok 115 - output line 15
ok 116 - output priority 16
ok 117 - output line 16
ok 118 - output priority 17
ok 119 - output line 17
ok 120 - output priority 18
ok 121 - output line 18
ok 122 - output priority 19
ok 123 - output line 19
ok 124 - output priority 20
ok 125 - output line 20
ok 126 - output priority 21
ok 127 - output line 21
ok 128 - output priority 22
ok 129 - output line 22
ok 130 - output priority 23
ok 131 - output line 23
ok 132 - no excess output
1..132
# All 132 tests successful or skipped
ok

module/cache

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/cache-cleanup

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/expired

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/fast

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/fast-anon

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/long

# Starting data/scripts/long/password
ok 1 - style of prompt 1
ok 2 - value of prompt 1
ok 3 - status for authenticate
ok 4 - output priority 1
ok 5 - output line 1
ok 6 - no excess output
# Starting data/scripts/long/password-debug
ok 7 - style of prompt 1
ok 8 - value of prompt 1
ok 9 - status for authenticate
ok 10 - output priority 1
ok 11 - output line 1
ok 12 - output priority 2
ok 13 - output line 2
ok 14 - output priority 3
ok 15 - output line 3
ok 16 - output priority 4
ok 17 - output line 4
ok 18 - no excess output
# Starting data/scripts/long/use-first
ok 19 - status for authenticate
ok 20 - output priority 1
ok 21 - output line 1
ok 22 - no excess output
# Starting data/scripts/long/use-first-debug
ok 23 - status for authenticate
ok 24 - output priority 1
ok 25 - output line 1
ok 26 - output priority 2
ok 27 - output line 2
ok 28 - output priority 3
ok 29 - output line 3
ok 30 - output priority 4
ok 31 - output line 4
ok 32 - no excess output
1..32
# All 32 tests successful or skipped
ok

module/no-cache

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/pam-user

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/password

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/pkinit

1..0 # skip PKINIT tests not configured
skipped (PKINIT tests not configured)

module/realm

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/stacked

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

pam-util/args

1..12
ok 1 - New args struct is not NULL
ok 2 - ...and pamh is correct
ok 3 - ...and config is NULL
ok 4 - ...and user is NULL
ok 5 - ...and debug is false
ok 6 - ...and silent is false
ok 7 - ...and the Kerberos context is initialized
ok 8 - ...and realm is NULL
ok 9 - Freeing the args struct works
ok 10 - New args struct with PAM_SILENT is not NULL
ok 11 - ...and silent is true
ok 12 - Freeing a NULL args struct works
# All 12 tests successful or skipped
ok

pam-util/fakepam

1..33
ok 1 - delete when NULL
ok 2 - getenv when NULL
ok 3 - getenvlist when NULL returns non-NULL
ok 4 - ...but first element is NULL
ok 5 - putenv TEST
ok 6 - getenv TEST
ok 7 - putenv FOO
ok 8 - putenv BAR
ok 9 - getenv TEST
ok 10 - getenv FOO
ok 11 - getenv BAR
ok 12 - getenv BAZ is NULL
ok 13 - putenv nonexistent delete
ok 14 - putenv replace
ok 15 - putenv prefix
ok 16 - getenv FOO
ok 17 - getenv FOON
ok 18 - putenv delete FO
ok 19 - putenv delete FOO
ok 20 - getenv FOO is NULL
ok 21 - getenv FOON
ok 22 - getenv BAR
ok 23 - getenvlist not NULL
ok 24 - getenvlist TEST
ok 25 - getenvlist BAR
ok 26 - getenvlist FOON
ok 27 - getenvlist length
ok 28 - putenv FOO
ok 29 - pamh environ TEST
ok 30 - pamh environ BAR
ok 31 - pamh environ FOON
ok 32 - pamh environ FOO
ok 33 - pamh environ length
# All 33 tests successful or skipped
ok

pam-util/logging

1..27
ok 1 - priority 2
ok 2 - line putil_crit
ok 3 - priority 3
ok 4 - line putil_err
ok 5 - putil_debug without debug on
ok 6 - priority 7
ok 7 - line putil_debug
ok 8 - priority putil_crit_pam S
ok 9 - line putil_crit_pam S
ok 10 - priority putil_crit_pam B
ok 11 - line putil_crit_pam B
ok 12 - priority putil_crit_pam ok
ok 13 - line putil_crit_pam ok
ok 14 - priority putil_err_pam
ok 15 - line putil_err_pam
ok 16 - putil_debug_pam without debug on
ok 17 - priority putil_debug_pam
ok 18 - line putil_debug_pam
ok 19 - priority putil_debug_pam ok
ok 20 - line putil_debug_pam ok
ok 21 - priority putil_crit_krb5
ok 22 - line putil_crit_krb5
ok 23 - priority putil_err_krb5
ok 24 - line putil_err_krb5
ok 25 - putil_debug_krb5 without debug on
ok 26 - priority putil_debug_krb5
ok 27 - line putil_debug_krb5
# All 27 tests successful or skipped
ok

pam-util/options

1..161
ok 1 - Setting the defaults
ok 2 - ...cells default
ok 3 - ...debug default
ok 4 - ...expires default
ok 5 - ...ignore_root default
ok 6 - ...minimum_uid default
ok 7 - ...program default
ok 8 - Parse of empty argv
ok 9 - ...cells still default
ok 10 - ...debug still default
ok 11 - ...expires default
ok 12 - ...ignore_root still default
ok 13 - ...minimum_uid still default
ok 14 - ...program still default
ok 15 - Parse of full argv
ok 16 - ...cells is set
ok 17 - ...with two cells
ok 18 - ...first is stanford.edu
ok 19 - ...second is ir.stanford.edu
ok 20 - ...debug is set
ok 21 - ...expires is set
ok 22 - ...ignore_root is set
ok 23 - ...minimum_uid is set
ok 24 - ...program is set
ok 25 - Setting defaults with new defaults
ok 26 - ...cells is set
ok 27 - ...with two cells
ok 28 - ...first is foo.com
ok 29 - ...second is bar.com
ok 30 - ...program is /bin/false
ok 31 - Parse of full argv after defaults
ok 32 - ...cells is set
ok 33 - ...with two cells
ok 34 - ...first is stanford.edu
ok 35 - ...second is ir.stanford.edu
ok 36 - ...debug is set
ok 37 - ...expires is set
ok 38 - ...ignore_root is set
ok 39 - ...minimum_uid is set
ok 40 - ...program is set
ok 41 - ...first cell after parse
ok 42 - ...second cell after parse
ok 43 - ...string after parse
ok 44 - ...first cell after free
ok 45 - ...second cell after free
ok 46 - ...string after free
ok 47 - Setting defaults with string default for vector
ok 48 - ...cells is set
ok 49 - ...with two cells
ok 50 - ...first is foo.com
ok 51 - ...second is bar.com
ok 52 - No errors so far
ok 53 - Parse of debug
ok 54 - ...and value is correct
ok 55 - ...and no output
ok 56 - Parse of debug=false
ok 57 - ...and value is correct
ok 58 - ...and no output
ok 59 - Parse of debug=true
ok 60 - ...and value is correct
ok 61 - ...and no output
ok 62 - Parse of debug=no
ok 63 - ...and value is correct
ok 64 - ...and no output
ok 65 - Parse of debug=yes
ok 66 - ...and value is correct
ok 67 - ...and no output
ok 68 - Parse of debug=off
ok 69 - ...and value is correct
ok 70 - ...and no output
ok 71 - Parse of debug=on
ok 72 - ...and value is correct
ok 73 - ...and no output
ok 74 - Parse of debug=0
ok 75 - ...and value is correct
ok 76 - ...and no output
ok 77 - Parse of debug=1
ok 78 - ...and value is correct
ok 79 - ...and no output
ok 80 - Parse of debug=False
ok 81 - ...and value is correct
ok 82 - ...and no output
ok 83 - Parse of debug=trUe
ok 84 - ...and value is correct
ok 85 - ...and no output
ok 86 - Parse of debug=No
ok 87 - ...and value is correct
ok 88 - ...and no output
ok 89 - Parse of debug=Yes
ok 90 - ...and value is correct
ok 91 - ...and no output
ok 92 - Parse of debug=OFF
ok 93 - ...and value is correct
ok 94 - ...and no output
ok 95 - Parse of debug=ON
ok 96 - ...and value is correct
ok 97 - ...and no output
ok 98 - Parse of debug=
ok 99 - ...priority for debug=
ok 100 - ...error for debug=
ok 101 - Parse of debug=truth
ok 102 - ...priority for debug=truth
ok 103 - ...error for debug=truth
ok 104 - Parse of minimum_uid
ok 105 - ...priority for minimum_uid
ok 106 - ...error for minimum_uid
ok 107 - Parse of minimum_uid=
ok 108 - ...priority for minimum_uid=
ok 109 - ...error for minimum_uid=
ok 110 - Parse of minimum_uid=foo
ok 111 - ...priority for minimum_uid=foo
ok 112 - ...error for minimum_uid=foo
ok 113 - Parse of minimum_uid=1000foo
ok 114 - ...priority for minimum_uid=1000foo
ok 115 - ...error for minimum_uid=1000foo
ok 116 - Parse of program
ok 117 - ...priority for program
ok 118 - ...error for program
ok 119 - Parse of cells
ok 120 - ...priority for cells
ok 121 - ...error for cells
ok 122 - Setting the defaults
ok 123 - Options from krb5.conf
ok 124 - ...cells default
ok 125 - ...debug set from krb5.conf
ok 126 - ...expires set from krb5.conf
ok 127 - ...ignore_root default
ok 128 - ...minimum_uid set from krb5.conf
ok 129 - ...program default
ok 130 - Options from krb5.conf (other-test)
ok 131 - ...minimum_uid set from krb5.conf other-test
ok 132 - Options from krb5.conf with FOO.COM
ok 133 - ...cells count from krb5.conf
ok 134 - ...first cell from krb5.conf
ok 135 - ...second cell from krb5.conf
ok 136 - ...debug set from krb5.conf
ok 137 - ...expires set from krb5.conf
ok 138 - ...ignore_root default
ok 139 - ...minimum_uid set from krb5.conf
ok 140 - ...program from krb5.conf
ok 141 - Options from krb5.conf with BAR.COM
ok 142 - ...cells count from krb5.conf
ok 143 - ...first cell from krb5.conf
ok 144 - ...second cell from krb5.conf
ok 145 - ...debug set from krb5.conf
ok 146 - ...expires set from krb5.conf
ok 147 - ...ignore_root default
ok 148 - ...minimum_uid set from krb5.conf
ok 149 - ...program from krb5.conf
ok 150 - Options from krb5.conf (other-test with realm)
ok 151 - ...cells is NULL
ok 152 - ...program from krb5.conf
ok 153 - Parse of expires=ft87
ok 154 - ...priority for expires=ft87
ok 155 - ...error for expires=ft87
ok 156 - Options from krb5.conf (bad-number)
ok 157 - ...and correct error reported
ok 158 - ...with correct priority
ok 159 - Options from krb5.conf (bad-time)
ok 160 - ...and correct error reported
ok 161 - ...with correct priority
# All 161 tests successful or skipped
ok

pam-util/vector

1..60
ok 1 - vector_new returns non-NULL
ok 2 - vector_add succeeds
ok 3 - vector_add increases count
ok 4 - ...and allocated new memory
ok 5 - vector_resize succeeds
ok 6 - vector_resize works
ok 7 - vector_add #2
ok 8 - vector_add #3
ok 9 - vector_add #4
ok 10 - ...and no reallocation when adding strings
ok 11 - ...and the count matches
ok 12 - added the right string
ok 13 - added the right string
ok 14 - added the right string
ok 15 - added the right string
ok 16 - each pointer is different
ok 17 - each pointer is different
ok 18 - each pointer is different
ok 19 - each pointer is different
ok 20 - vector_copy returns non-NULL
ok 21 - ...and has right count
ok 22 - ...and has right allocated count
ok 23 - ...and string 0 is right
ok 24 - ...and pointer 0 is different
ok 25 - ...and string 1 is right
ok 26 - ...and pointer 1 is different
ok 27 - ...and string 2 is right
ok 28 - ...and pointer 2 is different
ok 29 - ...and string 3 is right
ok 30 - ...and pointer 3 is different
ok 31 - vector_clear works
ok 32 - ...but doesn't free the allocation
ok 33 - vector_add succeeds
ok 34 - vector_add succeeds
ok 35 - added two strings to the vector
ok 36 - ...and the pointers are different
ok 37 - vector_resize succeeds
ok 38 - vector_resize shrinks the vector
ok 39 - ...and the pointer is different
ok 40 - vector_split_multi returns non-NULL
ok 41 - vector_split_multi returns right count
ok 42 - ...first string
ok 43 - ...second string
ok 44 - ...third string
ok 45 - reuse of vector doesn't return NULL
ok 46 - ...and reuses the same vector pointer
ok 47 - vector_split_multi reuse with empty string
ok 48 - ...and doesn't free allocation
ok 49 - reuse of vector doesn't return NULL
ok 50 - vector_split_multi with extra separators
ok 51 - ...first string
ok 52 - vector_split_multi with only separators
ok 53 - vector_add succeeds
ok 54 - vector_add succeeds
ok 56 - vector_add succeeds
ok 55 - vector_exec
ok 57 - vector_add succeeds
ok 58 - vector_add succeeds
ok 59 - vector_add succeeds
ok 60 - vector_exec_env
# All 60 tests successful or skipped
ok

portable/asprintf

1..12
ok 1 - asprintf length
ok 2 - asprintf result
ok 3 - free asprintf
ok 4 - asprintf empty length
ok 5 - asprintf empty string
ok 6 - free asprintf of empty string
ok 7 - vasprintf length
ok 8 - vasprintf result
ok 9 - free vasprintf
ok 10 - vasprintf empty length
ok 11 - vasprintf empty string
ok 12 - free vasprintf of empty string
# All 12 tests successful or skipped
ok

portable/mkstemp

1..20
ok 1 - too short of template
ok 2 - ...with correct errno
ok 3 - ...and template didn't change
ok 4 - bad template
ok 5 - ...with correct errno
ok 6 - ...and template didn't change
ok 7 - template doesn't end in XXXXXX
ok 8 - ...with correct errno
ok 9 - ...and template didn't change
ok 10 - mkstemp works with valid template
ok 11 - ...and template changed
ok 12 - ...and didn't touch first X
ok 13 - ...and the file exists
ok 14 - ...and stat of template works
ok 15 - ...and stat of open file descriptor works
ok 16 - ...and they're the same file
ok 17 - write to open file works
ok 18 - ...and rewind works
ok 19 - ...and the data is there
ok 20 - ...and matches what we wrote
# All 20 tests successful or skipped
ok

portable/strndup

1..7
ok 1 - strndup longer than string
ok 2 - strndup shorter than string
ok 3 - strndup same size as string
ok 4 - strndup of size 0
ok 5 - strndup of non-nul-terminated string
ok 6 - strndup of NULL
ok 7 - ...and returns EINVAL
# All 7 tests successful or skipped
ok

style/obsolete-strings

1..0 # SKIP Obsolete strings tests only run for author
skipped (Obsolete strings tests only run for author)

valgrind/logs

1..0 # SKIP Not testing under valgrind
skipped (Not testing under valgrind)


All tests successful, 18 tests skipped.
Files=28,  Tests=496,  1.62 seconds (1.14 usr + 0.24 sys = 1.38 CPU)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_test -Bbuild-heimdal
	cd build-heimdal && make -j4 check VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make  tests/runtests tests/module/alt-auth-t tests/module/bad-authtok-t tests/module/basic-t tests/module/cache-cleanup-t tests/module/cache-t tests/module/expired-t tests/module/fast-anon-t tests/module/fast-t tests/module/long-t tests/module/no-cache-t tests/module/pam-user-t tests/module/password-t tests/module/pkinit-t tests/module/realm-t tests/module/stacked-t tests/module/trace-t tests/pam-util/args-t tests/pam-util/fakepam-t tests/pam-util/logging-t tests/pam-util/options-t tests/pam-util/vector-t tests/portable/asprintf-t tests/portable/mkstemp-t tests/portable/strndup-t tests/fakepam/libfakepam.a tests/tap/libtap.a
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/bad-authtok-t.o ../tests/module/bad-authtok-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/basic-t.o ../tests/module/basic-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-cleanup-t.o ../tests/module/cache-cleanup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/cache-t.o ../tests/module/cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/expired-t.o ../tests/module/expired-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-anon-t.o ../tests/module/fast-anon-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/fast-t.o ../tests/module/fast-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/long-t.o ../tests/module/long-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/no-cache-t.o ../tests/module/no-cache-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pam-user-t.o ../tests/module/pam-user-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/password-t.o ../tests/module/password-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/pkinit-t.o ../tests/module/pkinit-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/realm-t.o ../tests/module/realm-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/stacked-t.o ../tests/module/stacked-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/trace-t.o ../tests/module/trace-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -DC_TAP_SOURCE='"/<<PKGBUILDDIR>>/build-heimdal/../tests"' -DC_TAP_BUILD='"/<<PKGBUILDDIR>>/build-heimdal/tests"' -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/runtests-runtests.o `test -f 'tests/runtests.c' || echo '../'`tests/runtests.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/module/alt-auth-t.o ../tests/module/alt-auth-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/config.o ../tests/fakepam/config.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/data.o ../tests/fakepam/data.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/general.o ../tests/fakepam/general.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/kuserok.o ../tests/fakepam/kuserok.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/logging.o ../tests/fakepam/logging.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/fakepam/script.o ../tests/fakepam/script.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-basic.o `test -f 'tests/tap/basic.c' || echo '../'`tests/tap/basic.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kadmin.o `test -f 'tests/tap/kadmin.c' || echo '../'`tests/tap/kadmin.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-kerberos.o `test -f 'tests/tap/kerberos.c' || echo '../'`tests/tap/kerberos.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-process.o `test -f 'tests/tap/process.c' || echo '../'`tests/tap/process.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/tap/libtap_a-string.o `test -f 'tests/tap/string.c' || echo '../'`tests/tap/string.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/args-t.o ../tests/pam-util/args-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/fakepam-t.o ../tests/pam-util/fakepam-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/logging-t.o ../tests/pam-util/logging-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/options-t.o ../tests/pam-util/options-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/pam-util/vector-t.o ../tests/pam-util/vector-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf-t.o ../tests/portable/asprintf-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/asprintf.o ../tests/portable/asprintf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp-t.o ../tests/portable/mkstemp-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/mkstemp.o ../tests/portable/mkstemp.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup-t.o ../tests/portable/strndup-t.c
gcc -DHAVE_CONFIG_H -I. -I..  -I/usr/include/heimdal -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tests/portable/strndup.o ../tests/portable/strndup.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/runtests tests/runtests-runtests.o  -lpam 
rm -f tests/fakepam/libfakepam.a
ar cru tests/fakepam/libfakepam.a tests/fakepam/config.o tests/fakepam/data.o tests/fakepam/general.o tests/fakepam/kuserok.o tests/fakepam/logging.o tests/fakepam/script.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib tests/fakepam/libfakepam.a
rm -f tests/tap/libtap.a
ar cru tests/tap/libtap.a tests/tap/libtap_a-basic.o tests/tap/libtap_a-kadmin.o tests/tap/libtap_a-kerberos.o tests/tap/libtap_a-process.o tests/tap/libtap_a-string.o 
ar: `u' modifier ignored since `D' is the default (see `U')
make[3]: 'tests/fakepam/libfakepam.a' is up to date.
ranlib tests/tap/libtap.a
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/runtests tests/runtests-runtests.o  -L/usr/lib/arm-linux-gnueabihf/heimdal -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/basic-t tests/module/basic-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/bad-authtok-t tests/module/bad-authtok-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/alt-auth-t tests/module/alt-auth-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/basic-t tests/module/basic-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-cleanup-t tests/module/cache-cleanup-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/cache-t tests/module/cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/expired-t tests/module/expired-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5clnt -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/fast-t tests/module/fast-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/cache-t tests/module/cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/expired-t tests/module/expired-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkadm5clnt -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-anon-t tests/module/fast-anon-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/fast-t tests/module/fast-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/long-t tests/module/long-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/password-t tests/module/password-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/long-t tests/module/long-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/no-cache-t tests/module/no-cache-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pam-user-t tests/module/pam-user-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/password-t tests/module/password-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/realm-t tests/module/realm-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/stacked-t tests/module/stacked-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/module/trace-t tests/module/trace-t.o module/account.lo module/alt-auth.lo module/auth.lo module/cache.lo module/context.lo module/fast.lo module/options.lo module/password.lo module/prompting.lo module/public.lo module/setcred.lo module/support.lo pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/pkinit-t tests/module/pkinit-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/realm-t tests/module/realm-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/stacked-t tests/module/stacked-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/module/trace-t tests/module/trace-t.o module/.libs/account.o module/.libs/alt-auth.o module/.libs/auth.o module/.libs/cache.o module/.libs/context.o module/.libs/fast.o module/.libs/options.o module/.libs/password.o module/.libs/prompting.o module/.libs/public.o module/.libs/setcred.o module/.libs/support.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/args-t tests/pam-util/args-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/options-t tests/pam-util/options-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lkrb5 -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/fakepam-t tests/pam-util/fakepam-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/args-t tests/pam-util/args-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o pam-util/libpamutil.la tests/fakepam/libfakepam.a tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/logging-t tests/pam-util/logging-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/options-t tests/pam-util/options-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lkrb5 -lpam
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o tests/tap/libtap.a portable/libportable.la -lpam 
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/pam-util/vector-t tests/pam-util/vector-t.o  -L/usr/lib/arm-linux-gnueabihf/heimdal pam-util/.libs/libpamutil.a tests/fakepam/libfakepam.a tests/tap/libtap.a portable/.libs/libportable.a -lpam
make[3]: 'tests/tap/libtap.a' is up to date.
/bin/bash ./libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -L/usr/lib/arm-linux-gnueabihf/heimdal -Wl,-z,relro -Wl,-z,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o tests/tap/libtap.a portable/libportable.la -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/asprintf-t tests/portable/asprintf-t.o tests/portable/asprintf.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/mkstemp-t tests/portable/mkstemp-t.o tests/portable/mkstemp.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o tests/portable/strndup-t tests/portable/strndup-t.o tests/portable/strndup.o  -L/usr/lib/arm-linux-gnueabihf/heimdal tests/tap/libtap.a portable/.libs/libportable.a -lpam
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make  check-local
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
cd tests && ./runtests -l '/<<PKGBUILDDIR>>/build-heimdal/../tests/TESTS'

Running all tests listed in TESTS.  If any tests fail, run the failing
test program with runtests -o to see more details.

docs/pod

1..0 # SKIP POD syntax tests normally skipped
skipped (POD syntax tests normally skipped)

docs/pod-spelling

1..0 # SKIP Spelling tests only run for author
skipped (Spelling tests only run for author)

docs/spdx-license

1..0 # SKIP SPDX identifier tests normally skipped
skipped (SPDX identifier tests normally skipped)

module/alt-auth

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/bad-authtok

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/basic

# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/force-first
ok 1 - status for authenticate
ok 2 - status for acct_mgmt
ok 3 - status for open_session
ok 4 - status for close_session
ok 5 - output priority 1
ok 6 - output line 1
ok 7 - no excess output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/force-first-debug
ok 8 - status for authenticate
ok 9 - status for acct_mgmt
ok 10 - status for open_session
ok 11 - status for close_session
ok 12 - output priority 1
ok 13 - output line 1
ok 14 - output priority 2
ok 15 - output line 2
ok 16 - output priority 3
ok 17 - output line 3
ok 18 - output priority 4
ok 19 - output line 4
ok 20 - output priority 5
ok 21 - output line 5
ok 22 - output priority 6
ok 23 - output line 6
ok 24 - output priority 7
ok 25 - output line 7
ok 26 - output priority 8
ok 27 - output line 8
ok 28 - output priority 9
ok 29 - output line 9
ok 30 - output priority 10
ok 31 - output line 10
ok 32 - output priority 11
ok 33 - output line 11
ok 34 - no excess output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/ignore-root
ok 35 - status for authenticate
ok 36 - status for chauthtok(PRELIM_CHECK)
ok 37 - no output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/ignore-root-debug
ok 38 - status for authenticate
ok 39 - status for chauthtok(PRELIM_CHECK)
ok 40 - output priority 1
ok 41 - output line 1
ok 42 - output priority 2
ok 43 - output line 2
ok 44 - output priority 3
ok 45 - output line 3
ok 46 - output priority 4
ok 47 - output line 4
ok 48 - output priority 5
ok 49 - output line 5
ok 50 - output priority 6
ok 51 - output line 6
ok 52 - no excess output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/minimum-uid
ok 53 - status for authenticate
ok 54 - status for chauthtok(PRELIM_CHECK)
ok 55 - no output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/minimum-uid-debug
ok 56 - status for authenticate
ok 57 - status for chauthtok(PRELIM_CHECK)
ok 58 - output priority 1
ok 59 - output line 1
ok 60 - output priority 2
ok 61 - output line 2
ok 62 - output priority 3
ok 63 - output line 3
ok 64 - output priority 4
ok 65 - output line 4
ok 66 - output priority 5
ok 67 - output line 5
ok 68 - output priority 6
ok 69 - output line 6
ok 70 - no excess output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/no-context
ok 71 - status for acct_mgmt
ok 72 - status for setcred(DELETE_CRED)
ok 73 - status for setcred(ESTABLISH_CRED)
ok 74 - status for setcred(REFRESH_CRED)
ok 75 - status for setcred(REINITIALIZE_CRED)
ok 76 - status for open_session
ok 77 - status for close_session
ok 78 - no output
# Starting /<<PKGBUILDDIR>>/build-heimdal/../tests/data/scripts/basic/no-context-debug
ok 79 - status for acct_mgmt
ok 80 - status for setcred(DELETE_CRED)
ok 81 - status for setcred(ESTABLISH_CRED)
ok 82 - status for setcred(REFRESH_CRED)
ok 83 - status for setcred(REINITIALIZE_CRED)
ok 84 - status for open_session
ok 85 - status for close_session
ok 86 - output priority 1
ok 87 - output line 1
ok 88 - output priority 2
ok 89 - output line 2
ok 90 - output priority 3
ok 91 - output line 3
ok 92 - output priority 4
ok 93 - output line 4
ok 94 - output priority 5
ok 95 - output line 5
ok 96 - output priority 6
ok 97 - output line 6
ok 98 - output priority 7
ok 99 - output line 7
ok 100 - output priority 8
ok 101 - output line 8
ok 102 - output priority 9
ok 103 - output line 9
ok 104 - output priority 10
ok 105 - output line 10
ok 106 - output priority 11
ok 107 - output line 11
ok 108 - output priority 12
ok 109 - output line 12
ok 110 - output priority 13
ok 111 - output line 13
ok 112 - output priority 14
ok 113 - output line 14
ok 114 - output priority 15
ok 115 - output line 15
ok 116 - output priority 16
ok 117 - output line 16
ok 118 - output priority 17
ok 119 - output line 17
ok 120 - output priority 18
ok 121 - output line 18
ok 122 - output priority 19
ok 123 - output line 19
ok 124 - output priority 20
ok 125 - output line 20
ok 126 - output priority 21
ok 127 - output line 21
ok 128 - output priority 22
ok 129 - output line 22
ok 130 - output priority 23
ok 131 - output line 23
ok 132 - no excess output
1..132
# All 132 tests successful or skipped
ok

module/cache

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/cache-cleanup

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/expired

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/fast

1..0 # skip FAST support not available
skipped (FAST support not available)

module/fast-anon

1..0 # skip FAST support not available
skipped (FAST support not available)

module/long

# Starting data/scripts/long/password
ok 1 - style of prompt 1
ok 2 - value of prompt 1
ok 3 - status for authenticate
ok 4 - output priority 1
ok 5 - output line 1
ok 6 - no excess output
# Starting data/scripts/long/password-debug
ok 7 - style of prompt 1
ok 8 - value of prompt 1
ok 9 - status for authenticate
ok 10 - output priority 1
ok 11 - output line 1
ok 12 - output priority 2
ok 13 - output line 2
ok 14 - output priority 3
ok 15 - output line 3
ok 16 - output priority 4
ok 17 - output line 4
ok 18 - no excess output
# Starting data/scripts/long/use-first
ok 19 - status for authenticate
ok 20 - output priority 1
ok 21 - output line 1
ok 22 - no excess output
# Starting data/scripts/long/use-first-debug
ok 23 - status for authenticate
ok 24 - output priority 1
ok 25 - output line 1
ok 26 - output priority 2
ok 27 - output line 2
ok 28 - output priority 3
ok 29 - output line 3
ok 30 - output priority 4
ok 31 - output line 4
ok 32 - no excess output
1..32
# All 32 tests successful or skipped
ok

module/no-cache

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/pam-user

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/password

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/pkinit

1..0 # skip PKINIT tests not configured
skipped (PKINIT tests not configured)

module/realm

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

module/stacked

1..0 # skip Kerberos tests not configured
skipped (Kerberos tests not configured)

pam-util/args

1..12
ok 1 - New args struct is not NULL
ok 2 - ...and pamh is correct
ok 3 - ...and config is NULL
ok 4 - ...and user is NULL
ok 5 - ...and debug is false
ok 6 - ...and silent is false
ok 7 - ...and the Kerberos context is initialized
ok 8 - ...and realm is NULL
ok 9 - Freeing the args struct works
ok 10 - New args struct with PAM_SILENT is not NULL
ok 11 - ...and silent is true
ok 12 - Freeing a NULL args struct works
# All 12 tests successful or skipped
ok

pam-util/fakepam

1..33
ok 1 - delete when NULL
ok 2 - getenv when NULL
ok 3 - getenvlist when NULL returns non-NULL
ok 4 - ...but first element is NULL
ok 5 - putenv TEST
ok 6 - getenv TEST
ok 7 - putenv FOO
ok 8 - putenv BAR
ok 9 - getenv TEST
ok 10 - getenv FOO
ok 11 - getenv BAR
ok 12 - getenv BAZ is NULL
ok 13 - putenv nonexistent delete
ok 14 - putenv replace
ok 15 - putenv prefix
ok 16 - getenv FOO
ok 17 - getenv FOON
ok 18 - putenv delete FO
ok 19 - putenv delete FOO
ok 20 - getenv FOO is NULL
ok 21 - getenv FOON
ok 22 - getenv BAR
ok 23 - getenvlist not NULL
ok 24 - getenvlist TEST
ok 25 - getenvlist BAR
ok 26 - getenvlist FOON
ok 27 - getenvlist length
ok 28 - putenv FOO
ok 29 - pamh environ TEST
ok 30 - pamh environ BAR
ok 31 - pamh environ FOON
ok 32 - pamh environ FOO
ok 33 - pamh environ length
# All 33 tests successful or skipped
ok

pam-util/logging

1..27
ok 1 - priority 2
ok 2 - line putil_crit
ok 3 - priority 3
ok 4 - line putil_err
ok 5 - putil_debug without debug on
ok 6 - priority 7
ok 7 - line putil_debug
ok 8 - priority putil_crit_pam S
ok 9 - line putil_crit_pam S
ok 10 - priority putil_crit_pam B
ok 11 - line putil_crit_pam B
ok 12 - priority putil_crit_pam ok
ok 13 - line putil_crit_pam ok
ok 14 - priority putil_err_pam
ok 15 - line putil_err_pam
ok 16 - putil_debug_pam without debug on
ok 17 - priority putil_debug_pam
ok 18 - line putil_debug_pam
ok 19 - priority putil_debug_pam ok
ok 20 - line putil_debug_pam ok
ok 21 - priority putil_crit_krb5
ok 22 - line putil_crit_krb5
ok 23 - priority putil_err_krb5
ok 24 - line putil_err_krb5
ok 25 - putil_debug_krb5 without debug on
ok 26 - priority putil_debug_krb5
ok 27 - line putil_debug_krb5
# All 27 tests successful or skipped
ok

pam-util/options

1..161
ok 1 - Setting the defaults
ok 2 - ...cells default
ok 3 - ...debug default
ok 4 - ...expires default
ok 5 - ...ignore_root default
ok 6 - ...minimum_uid default
ok 7 - ...program default
ok 8 - Parse of empty argv
ok 9 - ...cells still default
ok 10 - ...debug still default
ok 11 - ...expires default
ok 12 - ...ignore_root still default
ok 13 - ...minimum_uid still default
ok 14 - ...program still default
ok 15 - Parse of full argv
ok 16 - ...cells is set
ok 17 - ...with two cells
ok 18 - ...first is stanford.edu
ok 19 - ...second is ir.stanford.edu
ok 20 - ...debug is set
ok 21 - ...expires is set
ok 22 - ...ignore_root is set
ok 23 - ...minimum_uid is set
ok 24 - ...program is set
ok 25 - Setting defaults with new defaults
ok 26 - ...cells is set
ok 27 - ...with two cells
ok 28 - ...first is foo.com
ok 29 - ...second is bar.com
ok 30 - ...program is /bin/false
ok 31 - Parse of full argv after defaults
ok 32 - ...cells is set
ok 33 - ...with two cells
ok 34 - ...first is stanford.edu
ok 35 - ...second is ir.stanford.edu
ok 36 - ...debug is set
ok 37 - ...expires is set
ok 38 - ...ignore_root is set
ok 39 - ...minimum_uid is set
ok 40 - ...program is set
ok 41 - ...first cell after parse
ok 42 - ...second cell after parse
ok 43 - ...string after parse
ok 44 - ...first cell after free
ok 45 - ...second cell after free
ok 46 - ...string after free
ok 47 - Setting defaults with string default for vector
ok 48 - ...cells is set
ok 49 - ...with two cells
ok 50 - ...first is foo.com
ok 51 - ...second is bar.com
ok 52 - No errors so far
ok 53 - Parse of debug
ok 54 - ...and value is correct
ok 55 - ...and no output
ok 56 - Parse of debug=false
ok 57 - ...and value is correct
ok 58 - ...and no output
ok 59 - Parse of debug=true
ok 60 - ...and value is correct
ok 61 - ...and no output
ok 62 - Parse of debug=no
ok 63 - ...and value is correct
ok 64 - ...and no output
ok 65 - Parse of debug=yes
ok 66 - ...and value is correct
ok 67 - ...and no output
ok 68 - Parse of debug=off
ok 69 - ...and value is correct
ok 70 - ...and no output
ok 71 - Parse of debug=on
ok 72 - ...and value is correct
ok 73 - ...and no output
ok 74 - Parse of debug=0
ok 75 - ...and value is correct
ok 76 - ...and no output
ok 77 - Parse of debug=1
ok 78 - ...and value is correct
ok 79 - ...and no output
ok 80 - Parse of debug=False
ok 81 - ...and value is correct
ok 82 - ...and no output
ok 83 - Parse of debug=trUe
ok 84 - ...and value is correct
ok 85 - ...and no output
ok 86 - Parse of debug=No
ok 87 - ...and value is correct
ok 88 - ...and no output
ok 89 - Parse of debug=Yes
ok 90 - ...and value is correct
ok 91 - ...and no output
ok 92 - Parse of debug=OFF
ok 93 - ...and value is correct
ok 94 - ...and no output
ok 95 - Parse of debug=ON
ok 96 - ...and value is correct
ok 97 - ...and no output
ok 98 - Parse of debug=
ok 99 - ...priority for debug=
ok 100 - ...error for debug=
ok 101 - Parse of debug=truth
ok 102 - ...priority for debug=truth
ok 103 - ...error for debug=truth
ok 104 - Parse of minimum_uid
ok 105 - ...priority for minimum_uid
ok 106 - ...error for minimum_uid
ok 107 - Parse of minimum_uid=
ok 108 - ...priority for minimum_uid=
ok 109 - ...error for minimum_uid=
ok 110 - Parse of minimum_uid=foo
ok 111 - ...priority for minimum_uid=foo
ok 112 - ...error for minimum_uid=foo
ok 113 - Parse of minimum_uid=1000foo
ok 114 - ...priority for minimum_uid=1000foo
ok 115 - ...error for minimum_uid=1000foo
ok 116 - Parse of program
ok 117 - ...priority for program
ok 118 - ...error for program
ok 119 - Parse of cells
ok 120 - ...priority for cells
ok 121 - ...error for cells
ok 122 - Setting the defaults
ok 123 - Options from krb5.conf
ok 124 - ...cells default
ok 125 - ...debug set from krb5.conf
ok 126 - ...expires set from krb5.conf
ok 127 - ...ignore_root default
ok 128 - ...minimum_uid set from krb5.conf
ok 129 - ...program default
ok 130 - Options from krb5.conf (other-test)
ok 131 - ...minimum_uid set from krb5.conf other-test
ok 132 - Options from krb5.conf with FOO.COM
ok 133 - ...cells count from krb5.conf
ok 134 - ...first cell from krb5.conf
ok 135 - ...second cell from krb5.conf
ok 136 - ...debug set from krb5.conf
ok 137 - ...expires set from krb5.conf
ok 138 - ...ignore_root default
ok 139 - ...minimum_uid set from krb5.conf
ok 140 - ...program from krb5.conf
ok 141 - Options from krb5.conf with BAR.COM
ok 142 - ...cells count from krb5.conf
ok 143 - ...first cell from krb5.conf
ok 144 - ...second cell from krb5.conf
ok 145 - ...debug set from krb5.conf
ok 146 - ...expires set from krb5.conf
ok 147 - ...ignore_root default
ok 148 - ...minimum_uid set from krb5.conf
ok 149 - ...program from krb5.conf
ok 150 - Options from krb5.conf (other-test with realm)
ok 151 - ...cells is NULL
ok 152 - ...program from krb5.conf
ok 153 - Parse of expires=ft87
ok 154 - ...priority for expires=ft87
ok 155 - ...error for expires=ft87
ok 156 - Options from krb5.conf (bad-number)
ok 157 - ...and correct error reported
ok 158 - ...with correct priority
ok 159 - Options from krb5.conf (bad-time)
ok 160 - ...and correct error reported
ok 161 - ...with correct priority
# All 161 tests successful or skipped
ok

pam-util/vector

1..60
ok 1 - vector_new returns non-NULL
ok 2 - vector_add succeeds
ok 3 - vector_add increases count
ok 4 - ...and allocated new memory
ok 5 - vector_resize succeeds
ok 6 - vector_resize works
ok 7 - vector_add #2
ok 8 - vector_add #3
ok 9 - vector_add #4
ok 10 - ...and no reallocation when adding strings
ok 11 - ...and the count matches
ok 12 - added the right string
ok 13 - added the right string
ok 14 - added the right string
ok 15 - added the right string
ok 16 - each pointer is different
ok 17 - each pointer is different
ok 18 - each pointer is different
ok 19 - each pointer is different
ok 20 - vector_copy returns non-NULL
ok 21 - ...and has right count
ok 22 - ...and has right allocated count
ok 23 - ...and string 0 is right
ok 24 - ...and pointer 0 is different
ok 25 - ...and string 1 is right
ok 26 - ...and pointer 1 is different
ok 27 - ...and string 2 is right
ok 28 - ...and pointer 2 is different
ok 29 - ...and string 3 is right
ok 30 - ...and pointer 3 is different
ok 31 - vector_clear works
ok 32 - ...but doesn't free the allocation
ok 33 - vector_add succeeds
ok 34 - vector_add succeeds
ok 35 - added two strings to the vector
ok 36 - ...and the pointers are different
ok 37 - vector_resize succeeds
ok 38 - vector_resize shrinks the vector
ok 39 - ...and the pointer is different
ok 40 - vector_split_multi returns non-NULL
ok 41 - vector_split_multi returns right count
ok 42 - ...first string
ok 43 - ...second string
ok 44 - ...third string
ok 45 - reuse of vector doesn't return NULL
ok 46 - ...and reuses the same vector pointer
ok 47 - vector_split_multi reuse with empty string
ok 48 - ...and doesn't free allocation
ok 49 - reuse of vector doesn't return NULL
ok 50 - vector_split_multi with extra separators
ok 51 - ...first string
ok 52 - vector_split_multi with only separators
ok 53 - vector_add succeeds
ok 54 - vector_add succeeds
ok 56 - vector_add succeeds
ok 55 - vector_exec
ok 57 - vector_add succeeds
ok 58 - vector_add succeeds
ok 59 - vector_add succeeds
ok 60 - vector_exec_env
# All 60 tests successful or skipped
ok

portable/asprintf

1..12
ok 1 - asprintf length
ok 2 - asprintf result
ok 3 - free asprintf
ok 4 - asprintf empty length
ok 5 - asprintf empty string
ok 6 - free asprintf of empty string
ok 7 - vasprintf length
ok 8 - vasprintf result
ok 9 - free vasprintf
ok 10 - vasprintf empty length
ok 11 - vasprintf empty string
ok 12 - free vasprintf of empty string
# All 12 tests successful or skipped
ok

portable/mkstemp

1..20
ok 1 - too short of template
ok 2 - ...with correct errno
ok 3 - ...and template didn't change
ok 4 - bad template
ok 5 - ...with correct errno
ok 6 - ...and template didn't change
ok 7 - template doesn't end in XXXXXX
ok 8 - ...with correct errno
ok 9 - ...and template didn't change
ok 10 - mkstemp works with valid template
ok 11 - ...and template changed
ok 12 - ...and didn't touch first X
ok 13 - ...and the file exists
ok 14 - ...and stat of template works
ok 15 - ...and stat of open file descriptor works
ok 16 - ...and they're the same file
ok 17 - write to open file works
ok 18 - ...and rewind works
ok 19 - ...and the data is there
ok 20 - ...and matches what we wrote
# All 20 tests successful or skipped
ok

portable/strndup

1..7
ok 1 - strndup longer than string
ok 2 - strndup shorter than string
ok 3 - strndup same size as string
ok 4 - strndup of size 0
ok 5 - strndup of non-nul-terminated string
ok 6 - strndup of NULL
ok 7 - ...and returns EINVAL
# All 7 tests successful or skipped
ok

style/obsolete-strings

1..0 # SKIP Obsolete strings tests only run for author
skipped (Obsolete strings tests only run for author)

valgrind/logs

1..0 # SKIP Not testing under valgrind
skipped (Not testing under valgrind)


All tests successful, 18 tests skipped.
Files=28,  Tests=496,  1.41 seconds (1.18 usr + 0.22 sys = 1.40 CPU)
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install -Bbuild-mit --destdir=debian/libpam-krb5
	cd build-mit && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/libpam-krb5 AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-mit'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-krb5/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/<<PKGBUILDDIR>>/debian/libpam-krb5/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   module/pam_krb5.la '/<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security'
libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security/pam_krb5.so
libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /<<PKGBUILDDIR>>/debian/libpam-krb5/lib/arm-linux-gnueabihf/security/pam_krb5.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/security'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-mit'
dh_auto_install -Bbuild-heimdal --destdir=debian/libpam-heimdal
	cd build-heimdal && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/libpam-heimdal AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-heimdal'
make[3]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-heimdal/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../docs/pam_krb5.5 '/<<PKGBUILDDIR>>/debian/libpam-heimdal/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   module/pam_krb5.la '/<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security'
libtool: install: /usr/bin/install -c module/.libs/pam_krb5.so /<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security/pam_krb5.so
libtool: install: /usr/bin/install -c module/.libs/pam_krb5.lai /<<PKGBUILDDIR>>/debian/libpam-heimdal/lib/arm-linux-gnueabihf/security/pam_krb5.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/security'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-heimdal'
rm debian/libpam-*/lib/*/security/*.la
chmod 644 debian/libpam-*/lib/*/security/*.so
install -d debian/libpam-krb5/usr/share/pam-configs
install -d debian/libpam-heimdal/usr/share/pam-configs
install -m 644 debian/pam-auth-update \
    debian/libpam-krb5/usr/share/pam-configs/krb5
install -m 644 debian/pam-auth-update \
    debian/libpam-heimdal/usr/share/pam-configs/krb5
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libpam-krb5-dbgsym' in '../libpam-krb5-dbgsym_4.11-1_armhf.deb'.
dpkg-deb: building package 'libpam-krb5' in '../libpam-krb5_4.11-1_armhf.deb'.
dpkg-deb: building package 'libpam-heimdal' in '../libpam-heimdal_4.11-1_armhf.deb'.
dpkg-deb: building package 'libpam-heimdal-dbgsym' in '../libpam-heimdal-dbgsym_4.11-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../libpam-krb5_4.11-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-10-23T06:53:54Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libpam-krb5_4.11-1_armhf.changes:
---------------------------------

Format: 1.8
Date: Sun, 17 Oct 2021 15:49:06 -0700
Source: libpam-krb5
Binary: libpam-heimdal libpam-heimdal-dbgsym libpam-krb5 libpam-krb5-dbgsym
Architecture: armhf
Version: 4.11-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Russ Allbery <rra@debian.org>
Description:
 libpam-heimdal - PAM module for Heimdal Kerberos
 libpam-krb5 - PAM module for MIT Kerberos
Changes:
 libpam-krb5 (4.11-1) unstable; urgency=medium
 .
   * Upload to unstable.
   * New upstream release.
     - Do not destroy the ticket cache if pam_end was called with the
       PAM_DATA_SILENT flag set.
   * Set Upstream-Name in debian/copyright.
   * Update standards version to 4.6.0 (no changes required).
   * Refresh upstream signing key.
Checksums-Sha1:
 fc89160efc169faf0c9e1170837d79119319d60f 60928 libpam-heimdal-dbgsym_4.11-1_armhf.deb
 b09f108feac02b9ffd89eba03ec4599ede35ed43 85532 libpam-heimdal_4.11-1_armhf.deb
 e721108032a5ef10ed55e938126752b552f0125e 59628 libpam-krb5-dbgsym_4.11-1_armhf.deb
 a648e27a09d7b4848e0c0360f91b0e0810494f3e 6965 libpam-krb5_4.11-1_armhf.buildinfo
 000f437ad091d184f8bac0fb14499fde2e7cb6a8 88396 libpam-krb5_4.11-1_armhf.deb
Checksums-Sha256:
 d3670b6a9ad303b34f1edf48ec011dad1346b23469e4f1e7486fa01afb1116e3 60928 libpam-heimdal-dbgsym_4.11-1_armhf.deb
 879ae4864e9aec772178d2e61af5741af2e2f4ac27a7c11f8c5d112cfc2c2654 85532 libpam-heimdal_4.11-1_armhf.deb
 ae58f92342475645312a16cfb1fff57fa413018a1a7c9c5c9baf20063aeeb860 59628 libpam-krb5-dbgsym_4.11-1_armhf.deb
 bc54173fed36d2364fba5a23056022e0348465a3160e0928ab64da7f1f91c1c0 6965 libpam-krb5_4.11-1_armhf.buildinfo
 dd74ef194aa17bcd641f87e63c6e91f0adf75df64bb938af46834a5a46b11612 88396 libpam-krb5_4.11-1_armhf.deb
Files:
 a3fdc3a530a3117c7a5b970faa70befc 60928 debug optional libpam-heimdal-dbgsym_4.11-1_armhf.deb
 a167f97cc31bbcbe0c7b52084a223848 85532 admin optional libpam-heimdal_4.11-1_armhf.deb
 b4df90b8fcd3dcd28da62f7e162bed03 59628 debug optional libpam-krb5-dbgsym_4.11-1_armhf.deb
 1fbe30e62dde9f73490e7e2df4a184b5 6965 admin optional libpam-krb5_4.11-1_armhf.buildinfo
 0d02362e6a09a9fba91a5270c2a22574 88396 admin optional libpam-krb5_4.11-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libpam-heimdal-dbgsym_4.11-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 60928 bytes: control archive=532 bytes.
     366 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libpam-heimdal-dbgsym
 Source: libpam-krb5
 Version: 4.11-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 78
 Depends: libpam-heimdal (= 4.11-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libpam-heimdal
 Build-Ids: f2291121da964482979eac07c2f2bf53b4c3a702

drwxr-xr-x root/root         0 2021-10-17 22:49 ./
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     69412 2021-10-17 22:49 ./usr/lib/debug/.build-id/f2/291121da964482979eac07c2f2bf53b4c3a702.debug
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-17 22:49 ./usr/share/doc/libpam-heimdal-dbgsym -> libpam-heimdal


libpam-heimdal_4.11-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 85532 bytes: control archive=1404 bytes.
     685 bytes,    17 lines      control              
     653 bytes,     9 lines      md5sums              
      46 bytes,     6 lines   *  postinst             #!/bin/sh
     668 bytes,    20 lines   *  prerm                #!/bin/sh
 Package: libpam-heimdal
 Source: libpam-krb5
 Version: 4.11-1
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 145
 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.26), libkrb5-26-heimdal (>= 1.7~git20161112)
 Conflicts: libpam-krb5
 Section: admin
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/
 Description: PAM module for Heimdal Kerberos
  A Kerberos PAM module build against the Heimdal libraries.  It supports
  authenticating against a Kerberos KDC, obtaining tickets and populating
  an initial ticket cache, authorizing users via a ~/.k5login file, and
  changing Kerberos passwords.

drwxr-xr-x root/root         0 2021-10-17 22:49 ./
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/security/
-rw-r--r-- root/root     46392 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/security/pam_krb5.so
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/libpam-heimdal/
-rw-r--r-- root/root       673 2021-10-17 22:49 ./usr/share/doc/libpam-heimdal/NEWS.Debian.gz
-rw-r--r-- root/root     18619 2021-10-17 22:25 ./usr/share/doc/libpam-heimdal/NEWS.gz
-rw-r--r-- root/root     11401 2021-10-17 22:25 ./usr/share/doc/libpam-heimdal/README.gz
-rw-r--r-- root/root      3951 2021-10-17 22:25 ./usr/share/doc/libpam-heimdal/TODO
-rw-r--r-- root/root     12516 2021-10-17 22:49 ./usr/share/doc/libpam-heimdal/changelog.Debian.gz
-rw-r--r-- root/root     18026 2021-10-17 22:49 ./usr/share/doc/libpam-heimdal/copyright
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/man/man5/
-rw-r--r-- root/root     16549 2021-10-17 22:49 ./usr/share/man/man5/pam_krb5.5.gz
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/pam-configs/
-rw-r--r-- root/root       599 2021-10-17 22:49 ./usr/share/pam-configs/krb5


libpam-krb5-dbgsym_4.11-1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 59628 bytes: control archive=528 bytes.
     357 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libpam-krb5-dbgsym
 Source: libpam-krb5
 Version: 4.11-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 77
 Depends: libpam-krb5 (= 4.11-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libpam-krb5
 Build-Ids: c8b5cc8cb0967746c928ac4013e3bf82184b1f36

drwxr-xr-x root/root         0 2021-10-17 22:49 ./
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/lib/debug/.build-id/c8/
-rw-r--r-- root/root     68336 2021-10-17 22:49 ./usr/lib/debug/.build-id/c8/b5cc8cb0967746c928ac4013e3bf82184b1f36.debug
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-17 22:49 ./usr/share/doc/libpam-krb5-dbgsym -> libpam-krb5


libpam-krb5_4.11-1_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 88396 bytes: control archive=1416 bytes.
     653 bytes,    16 lines      control              
     712 bytes,    10 lines      md5sums              
      46 bytes,     6 lines   *  postinst             #!/bin/sh
     668 bytes,    20 lines   *  prerm                #!/bin/sh
 Package: libpam-krb5
 Version: 4.11-1
 Architecture: armhf
 Maintainer: Russ Allbery <rra@debian.org>
 Installed-Size: 151
 Depends: krb5-config, libpam-runtime, libpam0g (>= 0.99.7.1), libc6 (>= 2.26), libkrb5-3 (>= 1.10.2+dfsg)
 Conflicts: libpam-heimdal
 Section: admin
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.eyrie.org/~eagle/software/pam-krb5/
 Description: PAM module for MIT Kerberos
  A Kerberos PAM module build against the MIT Kerberos libraries.  It
  supports authenticating against a Kerberos KDC, obtaining tickets and
  populating an initial ticket cache, authorizing users via a ~/.k5login
  file, and changing Kerberos passwords.

drwxr-xr-x root/root         0 2021-10-17 22:49 ./
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/security/
-rw-r--r-- root/root     50488 2021-10-17 22:49 ./lib/arm-linux-gnueabihf/security/pam_krb5.so
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/doc/libpam-krb5/
-rw-r--r-- root/root       672 2021-10-17 22:49 ./usr/share/doc/libpam-krb5/NEWS.Debian.gz
-rw-r--r-- root/root     18619 2021-10-17 22:25 ./usr/share/doc/libpam-krb5/NEWS.gz
-rw-r--r-- root/root      2006 2021-10-17 22:49 ./usr/share/doc/libpam-krb5/README.Debian.gz
-rw-r--r-- root/root     11401 2021-10-17 22:25 ./usr/share/doc/libpam-krb5/README.gz
-rw-r--r-- root/root      3951 2021-10-17 22:25 ./usr/share/doc/libpam-krb5/TODO
-rw-r--r-- root/root     12516 2021-10-17 22:49 ./usr/share/doc/libpam-krb5/changelog.Debian.gz
-rw-r--r-- root/root     18026 2021-10-17 22:49 ./usr/share/doc/libpam-krb5/copyright
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/man/man5/
-rw-r--r-- root/root     16549 2021-10-17 22:49 ./usr/share/man/man5/pam_krb5.5.gz
drwxr-xr-x root/root         0 2021-10-17 22:49 ./usr/share/pam-configs/
-rw-r--r-- root/root       599 2021-10-17 22:49 ./usr/share/pam-configs/krb5


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 26724
Build-Time: 83
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 277
Job: libpam-krb5_4.11-1
Machine Architecture: armhf
Package: libpam-krb5
Package-Time: 380
Source-Version: 4.11-1
Space: 26724
Status: successful
Version: 4.11-1
--------------------------------------------------------------------------------
Finished at 2021-10-23T06:53:54Z
Build needed 00:06:20, 26724k disk space