sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on e102475-lin ╔══════════════════════════════════════════════════════════════════════════════╗ ║ pam 1.1.3-8ubuntu1profile1 (CROSS host=arm64/build=amd64) 20 Feb 2013 18:00 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: pam Version: 1.1.3-8ubuntu1profile1 Source Version: 1.1.3-8ubuntu1profile1 Distribution: raring Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profile: stage1 I: NOTICE: Log filtering will replace 'build/pam-SvyZZk/pam-1.1.3' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/pam-SvyZZk' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/raring-amd64-sbuild-c9958c3a-239f-40cf-be21-b4f929e513eb' with '«CHROOT»' Adding dpkg foreign-architecture arm64 Adding APT::Architecture arm64 to the apt config ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Ign http://archive.ubuntu.com raring InRelease Get:1 http://archive.ubuntu.com raring Release.gpg [933 B] Get:2 http://archive.ubuntu.com raring Release [40.8 kB] Get:3 http://archive.ubuntu.com raring/main Sources [885 kB] Get:4 http://people.debian.org raring-bootstrap InRelease [18.4 kB] Get:5 http://archive.ubuntu.com raring/universe Sources [5686 kB] Hit http://people.debian.org raring-bootstrap/main Sources Hit http://people.debian.org raring-bootstrap/universe Sources Hit http://people.debian.org raring-bootstrap/main amd64 Packages Hit http://people.debian.org raring-bootstrap/universe amd64 Packages Get:6 http://archive.ubuntu.com raring/main amd64 Packages [1164 kB] Get:7 http://people.debian.org raring-bootstrap/main arm64 Packages [118 kB] Hit http://people.debian.org raring-bootstrap/universe arm64 Packages Get:8 http://archive.ubuntu.com raring/universe amd64 Packages [5415 kB] Ign http://people.debian.org raring-bootstrap/main Translation-en Ign http://people.debian.org raring-bootstrap/universe Translation-en Get:9 http://archive.ubuntu.com raring/main i386 Packages [1162 kB] Get:10 http://archive.ubuntu.com raring/universe i386 Packages [5426 kB] Get:11 http://archive.ubuntu.com raring/main Translation-en [672 kB] Get:12 http://archive.ubuntu.com raring/universe Translation-en [3734 kB] Fetched 24.3 MB in 11s (2180 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: libaudit-common libaudit1 libcloog-ppl1 libgmpxx4ldbl libperl5.14 libppl-c4 libppl12 The following packages have been kept back: initramfs-tools-bin The following packages will be upgraded: cpp-4.7 gcc-4.7 gcc-4.7-base libgcc-4.7-dev libgcc1 libgomp1 libitm1 libpam-modules libpam-modules-bin libpam0g libquadmath0 libssl1.0.0 libstdc++6 locales perl perl-base perl-modules vim-common vim-tiny 19 upgraded, 7 newly installed, 0 to remove and 1 not upgraded. 4 not fully installed or removed. Need to get 27.5 MB/31.2 MB of archives. After this operation, 6629 kB of additional disk space will be used. Get:1 http://archive.ubuntu.com/ubuntu/ raring/main locales all 2.13+git20120306-7 [3357 kB] Get:2 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libperl5.14 amd64 5.14.2-18ma1 [995 kB] Get:3 http://archive.ubuntu.com/ubuntu/ raring/main libitm1 amd64 4.7.2-21ubuntu3 [36.2 kB] Get:4 http://archive.ubuntu.com/ubuntu/ raring/main libgomp1 amd64 4.7.2-21ubuntu3 [27.3 kB] Get:5 http://archive.ubuntu.com/ubuntu/ raring/main gcc-4.7-base amd64 4.7.2-21ubuntu3 [16.2 kB] Get:6 http://archive.ubuntu.com/ubuntu/ raring/main libstdc++6 amd64 4.7.2-21ubuntu3 [321 kB] Get:7 http://archive.ubuntu.com/ubuntu/ raring/main libgmpxx4ldbl amd64 2:5.0.5+dfsg-2ubuntu3 [9150 B] Get:8 http://archive.ubuntu.com/ubuntu/ raring/main libppl12 amd64 1.0-1ubuntu2 [565 kB] Get:9 http://archive.ubuntu.com/ubuntu/ raring/main libppl-c4 amd64 1.0-1ubuntu2 [1486 kB] Get:10 http://archive.ubuntu.com/ubuntu/ raring/main libcloog-ppl1 amd64 0.16.1-1 [64.8 kB] Get:11 http://archive.ubuntu.com/ubuntu/ raring/main cpp-4.7 amd64 4.7.2-21ubuntu3 [5408 kB] Get:12 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main perl amd64 5.14.2-18ma1 [4085 kB] Get:13 http://archive.ubuntu.com/ubuntu/ raring/main libquadmath0 amd64 4.7.2-21ubuntu3 [125 kB] Get:14 http://archive.ubuntu.com/ubuntu/ raring/main libgcc-4.7-dev amd64 4.7.2-21ubuntu3 [2464 kB] Get:15 http://archive.ubuntu.com/ubuntu/ raring/main gcc-4.7 amd64 4.7.2-21ubuntu3 [6088 kB] Get:16 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main perl-base amd64 5.14.2-18ma1 [522 kB] Get:17 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libpam0g amd64 1.1.3-8ubuntu1profile1 [63.4 kB] Get:18 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libpam-modules-bin amd64 1.1.3-8ubuntu1profile1 [47.9 kB] Get:19 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libpam-modules amd64 1.1.3-8ubuntu1profile1 [281 kB] Get:20 http://archive.ubuntu.com/ubuntu/ raring/main libgcc1 amd64 1:4.7.2-21ubuntu3 [42.1 kB] Get:21 http://archive.ubuntu.com/ubuntu/ raring/main libaudit-common all 1:2.2.2-1ubuntu4 [5626 B] Get:22 http://archive.ubuntu.com/ubuntu/ raring/main libaudit1 amd64 1:2.2.2-1ubuntu4 [44.8 kB] Get:23 http://archive.ubuntu.com/ubuntu/ raring/main libssl1.0.0 amd64 1.0.1c-4ubuntu4 [1017 kB] Get:24 http://archive.ubuntu.com/ubuntu/ raring/main vim-tiny amd64 2:7.3.547-6ubuntu4 [354 kB] Get:25 http://archive.ubuntu.com/ubuntu/ raring/main vim-common amd64 2:7.3.547-6ubuntu4 [83.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 27.5 MB in 11s (2326 kB/s) (Reading database ... 11178 files and directories currently installed.) Preparing to replace locales 2.13+git20120306-6 (using .../locales_2.13+git20120306-7_all.deb) ... Unpacking replacement locales ... Selecting previously unselected package libperl5.14:amd64. Unpacking libperl5.14:amd64 (from .../libperl5.14_5.14.2-18ma1_amd64.deb) ... Setting up libperl5.14:amd64 (5.14.2-18ma1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 11245 files and directories currently installed.) Preparing to replace perl 5.14.2-18 (using .../perl_5.14.2-18ma1_amd64.deb) ... Unpacking replacement perl:amd64 ... Preparing to replace perl-base 5.14.2-18 (using .../perl-base_5.14.2-18ma1_amd64.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.14.2-18ma1) ... (Reading database ... 11107 files and directories currently installed.) Preparing to replace perl-modules 5.14.2-18 (using .../perl-modules_5.14.2-18ma1_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace libitm1:amd64 4.7.2-20ubuntu1 (using .../libitm1_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libitm1:amd64 ... Preparing to replace libgomp1:amd64 4.7.2-20ubuntu1 (using .../libgomp1_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libgomp1:amd64 ... Preparing to replace gcc-4.7-base:amd64 4.7.2-20ubuntu1 (using .../gcc-4.7-base_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement gcc-4.7-base:amd64 ... Setting up gcc-4.7-base:amd64 (4.7.2-21ubuntu3) ... (Reading database ... 11180 files and directories currently installed.) Preparing to replace libstdc++6:amd64 4.7.2-20ubuntu1 (using .../libstdc++6_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libstdc++6:amd64 ... Setting up libstdc++6:amd64 (4.7.2-21ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Selecting previously unselected package libgmpxx4ldbl:amd64. (Reading database ... 11180 files and directories currently installed.) Unpacking libgmpxx4ldbl:amd64 (from .../libgmpxx4ldbl_2%3a5.0.5+dfsg-2ubuntu3_amd64.deb) ... Selecting previously unselected package libppl12:amd64. Unpacking libppl12:amd64 (from .../libppl12_1.0-1ubuntu2_amd64.deb) ... Selecting previously unselected package libppl-c4:amd64. Unpacking libppl-c4:amd64 (from .../libppl-c4_1.0-1ubuntu2_amd64.deb) ... Selecting previously unselected package libcloog-ppl1:amd64. Unpacking libcloog-ppl1:amd64 (from .../libcloog-ppl1_0.16.1-1_amd64.deb) ... Preparing to replace cpp-4.7 4.7.2-20ubuntu1 (using .../cpp-4.7_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement cpp-4.7 ... Preparing to replace libquadmath0:amd64 4.7.2-20ubuntu1 (using .../libquadmath0_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libquadmath0:amd64 ... Preparing to replace libgcc-4.7-dev:amd64 4.7.2-20ubuntu1 (using .../libgcc-4.7-dev_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libgcc-4.7-dev:amd64 ... Preparing to replace gcc-4.7 4.7.2-20ubuntu1 (using .../gcc-4.7_4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement gcc-4.7 ... Preparing to replace libgcc1:amd64 1:4.7.2-20ubuntu1 (using .../libgcc1_1%3a4.7.2-21ubuntu3_amd64.deb) ... Unpacking replacement libgcc1:amd64 ... Setting up libgcc1:amd64 (1:4.7.2-21ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Selecting previously unselected package libaudit-common. (Reading database ... 11204 files and directories currently installed.) Unpacking libaudit-common (from .../libaudit-common_1%3a2.2.2-1ubuntu4_all.deb) ... Setting up libaudit-common (1:2.2.2-1ubuntu4) ... Selecting previously unselected package libaudit1:amd64. (Reading database ... 11209 files and directories currently installed.) Unpacking libaudit1:amd64 (from .../libaudit1_1%3a2.2.2-1ubuntu4_amd64.deb) ... Setting up libaudit1:amd64 (1:2.2.2-1ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 11214 files and directories currently installed.) Preparing to replace libpam0g:amd64 1.1.3-7ubuntu4 (using .../libpam0g_1.1.3-8ubuntu1profile1_amd64.deb) ... Unpacking replacement libpam0g:amd64 ... Setting up libpam0g:amd64 (1.1.3-8ubuntu1profile1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 11214 files and directories currently installed.) Preparing to replace libpam-modules-bin 1.1.3-7ubuntu4 (using .../libpam-modules-bin_1.1.3-8ubuntu1profile1_amd64.deb) ... Unpacking replacement libpam-modules-bin ... Replacing files in old package libpam-modules:amd64 ... Setting up libpam-modules-bin (1.1.3-8ubuntu1profile1) ... (Reading database ... 11215 files and directories currently installed.) Preparing to replace libpam-modules:amd64 1.1.3-7ubuntu4 (using .../libpam-modules_1.1.3-8ubuntu1profile1_amd64.deb) ... Unpacking replacement libpam-modules:amd64 ... Setting up libpam-modules:amd64 (1.1.3-8ubuntu1profile1) ... (Reading database ... 11217 files and directories currently installed.) Preparing to replace libssl1.0.0:amd64 1.0.1c-4ubuntu3 (using .../libssl1.0.0_1.0.1c-4ubuntu4_amd64.deb) ... Unpacking replacement libssl1.0.0:amd64 ... Preparing to replace vim-tiny 2:7.3.547-6ubuntu3 (using .../vim-tiny_2%3a7.3.547-6ubuntu4_amd64.deb) ... Unpacking replacement vim-tiny ... Preparing to replace vim-common 2:7.3.547-6ubuntu3 (using .../vim-common_2%3a7.3.547-6ubuntu4_amd64.deb) ... Unpacking replacement vim-common ... Setting up libidn11:amd64 (1.25-2ubuntu1) ... Setting up libplymouth2:amd64 (0.8.8-0ubuntu6profile1) ... Setting up locales (2.13+git20120306-7) ... Setting up plymouth (0.8.8-0ubuntu6profile1) ... update-initramfs: deferring update (trigger activated) Setting up libitm1:amd64 (4.7.2-21ubuntu3) ... Setting up libgomp1:amd64 (4.7.2-21ubuntu3) ... Setting up libgmpxx4ldbl:amd64 (2:5.0.5+dfsg-2ubuntu3) ... Setting up libppl12:amd64 (1.0-1ubuntu2) ... Setting up libppl-c4:amd64 (1.0-1ubuntu2) ... Setting up libcloog-ppl1:amd64 (0.16.1-1) ... Setting up cpp-4.7 (4.7.2-21ubuntu3) ... Setting up libquadmath0:amd64 (4.7.2-21ubuntu3) ... Setting up libgcc-4.7-dev:amd64 (4.7.2-21ubuntu3) ... Setting up gcc-4.7 (4.7.2-21ubuntu3) ... Setting up libssl1.0.0:amd64 (1.0.1c-4ubuntu4) ... Setting up vim-common (2:7.3.547-6ubuntu4) ... Setting up vim-tiny (2:7.3.547-6ubuntu4) ... Setting up perl-modules (5.14.2-18ma1) ... Setting up perl:amd64 (5.14.2-18ma1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'pam' packaging is maintained in the 'Bzr' version control system at: https://code.launchpad.net/~ubuntu-core-dev/pam/ubuntu Please use: bzr branch https://code.launchpad.net/~ubuntu-core-dev/pam/ubuntu to retrieve the latest (possibly unreleased) updates to the package. Need to get 1966 kB of source archives. Get:1 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main pam 1.1.3-8ubuntu1profile1 (dsc) [2254 B] Get:2 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main pam 1.1.3-8ubuntu1profile1 (tar) [1769 kB] Get:3 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main pam 1.1.3-8ubuntu1profile1 (diff) [195 kB] Fetched 1966 kB in 7s (275 kB/s) Download complete and in download only mode Check arch ────────── Merged Build-Depends: build-essential, fakeroot, crossbuild-essential-arm64 Filtered Build-Depends: build-essential, fakeroot, crossbuild-essential-arm64 grep: debian/control: No such file or directory /usr/bin/pkgsanitychecks: Error: not in source package directory /usr/bin/pkgstripfiles: Error: not in source package directory dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-b6652q/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: binutils-aarch64-linux-gnu build-essential cpp-4.7-aarch64-linux-gnu cpp-aarch64-linux-gnu crossbuild-essential-arm64 dpkg-cross file g++ g++-4.7 g++-4.7-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-4.7-aarch64-linux-gnu gcc-4.7-aarch64-linux-gnu-base gcc-aarch64-linux-gnu libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-4.7-dev-arm64-cross libgcc1:arm64 libgcc1-arm64-cross libio-string-perl liblist-moreutils-perl liblocale-gettext-perl libmagic1 libpopt0 libstdc++6-4.7-dev libstdc++6-4.7-dev-arm64-cross libstdc++6-arm64-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross pkg-config pkg-config-aarch64-linux-gnu ucf Suggested packages: binutils-doc gcc-4.7-locales cpp-doc binutils-multiarch g++-multilib g++-4.7-multilib gcc-4.7-doc libstdc++6-4.7-dbg libstdc++6-4.7-dbg-arm64-cross libmudflap0-4.7-dev-arm64-cross libgcc1-dbg-arm64-cross libgomp1-dbg-arm64-cross libitm1-dbg-arm64-cross libquadmath-dbg-arm64-cross libmudflap0-dbg-arm64-cross manpages-dev autoconf automake1.9 libtool flex bison gdb-aarch64-linux-gnu gcc-doc glibc-doc:arm64 locales:arm64 manpages-dev:arm64 libstdc++6-4.7-doc libyaml-shell-perl Recommended packages: gcc:arm64 c-compiler:arm64 libxml-sax-expat-perl xml-core libyaml-libyaml-perl libyaml-syck-perl The following NEW packages will be installed: binutils-aarch64-linux-gnu build-essential cpp-4.7-aarch64-linux-gnu cpp-aarch64-linux-gnu crossbuild-essential-arm64 dpkg-cross file g++ g++-4.7 g++-4.7-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-4.7-aarch64-linux-gnu gcc-4.7-aarch64-linux-gnu-base gcc-aarch64-linux-gnu libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-4.7-dev-arm64-cross libgcc1:arm64 libgcc1-arm64-cross libio-string-perl liblist-moreutils-perl liblocale-gettext-perl libmagic1 libpopt0 libstdc++6-4.7-dev libstdc++6-4.7-dev-arm64-cross libstdc++6-arm64-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross pkg-config pkg-config-aarch64-linux-gnu sbuild-build-depends-core-dummy ucf 0 upgraded, 47 newly installed, 0 to remove and 1 not upgraded. Need to get 42.9 MB/42.9 MB of archives. After this operation, 118 MB of additional disk space will be used. Get:1 http://archive.ubuntu.com/ubuntu/ raring/main liblocale-gettext-perl amd64 1.05-7build2 [19.3 kB] Get:2 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libgcc1 arm64 1:4.7.2-21ubuntu3 [2138 B] Get:3 http://archive.ubuntu.com/ubuntu/ raring/main libmagic1 amd64 5.11-2ubuntu1 [171 kB] Get:4 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libc6 arm64 2.17-0ubuntu4profile1 [4000 kB] Get:5 http://archive.ubuntu.com/ubuntu/ raring/main libpopt0 amd64 1.16-7ubuntu3 [28.9 kB] Get:6 http://archive.ubuntu.com/ubuntu/ raring/main libxml2 amd64 2.9.0+dfsg1-4ubuntu1 [691 kB] Get:7 http://archive.ubuntu.com/ubuntu/ raring/main file amd64 5.11-2ubuntu1 [18.4 kB] Get:8 http://archive.ubuntu.com/ubuntu/ raring/main ucf all 3.0025+nmu3 [55.0 kB] Get:9 http://archive.ubuntu.com/ubuntu/ raring/main libstdc++6-4.7-dev amd64 4.7.2-21ubuntu3 [1685 kB] Get:10 http://archive.ubuntu.com/ubuntu/ raring/main g++-4.7 amd64 4.7.2-21ubuntu3 [5858 kB] Get:11 http://archive.ubuntu.com/ubuntu/ raring/main g++ amd64 4:4.7.2-1ubuntu8 [1444 B] Get:12 http://archive.ubuntu.com/ubuntu/ raring/main build-essential amd64 11.6ubuntu4 [5672 B] Get:13 http://archive.ubuntu.com/ubuntu/ raring/universe gcc-4.7-aarch64-linux-gnu-base amd64 4.7.2-21ubuntu3cross0.5 [14.6 kB] Get:14 http://archive.ubuntu.com/ubuntu/ raring/universe cpp-4.7-aarch64-linux-gnu amd64 4.7.2-21ubuntu3cross0.5 [4328 kB] Get:15 http://archive.ubuntu.com/ubuntu/ raring/universe cpp-aarch64-linux-gnu amd64 4:4.7.2-1 [1808 B] Get:16 http://archive.ubuntu.com/ubuntu/ raring/universe binutils-aarch64-linux-gnu amd64 2.23.1-0ubuntu10cross0.3 [5087 kB] Get:17 http://archive.ubuntu.com/ubuntu/ raring/universe libgcc1-arm64-cross all 1:4.7.2-21ubuntu3cross0.5 [37.0 kB] Get:18 http://archive.ubuntu.com/ubuntu/ raring/universe libgcc-4.7-dev-arm64-cross all 4.7.2-21ubuntu3cross0.5 [120 kB] Get:19 http://archive.ubuntu.com/ubuntu/ raring/universe gcc-4.7-aarch64-linux-gnu amd64 4.7.2-21ubuntu3cross0.5 [4948 kB] Get:20 http://archive.ubuntu.com/ubuntu/ raring/universe gcc-aarch64-linux-gnu amd64 4:4.7.2-1 [1094 B] Get:21 http://archive.ubuntu.com/ubuntu/ raring/universe libstdc++6-arm64-cross all 4.7.2-21ubuntu3cross0.5 [289 kB] Get:22 http://archive.ubuntu.com/ubuntu/ raring/universe libstdc++6-4.7-dev-arm64-cross all 4.7.2-21ubuntu3cross0.5 [1615 kB] Get:23 http://archive.ubuntu.com/ubuntu/ raring/universe g++-4.7-aarch64-linux-gnu amd64 4.7.2-21ubuntu3cross0.5 [4774 kB] Get:24 http://archive.ubuntu.com/ubuntu/ raring/universe g++-aarch64-linux-gnu amd64 4:4.7.2-1 [1002 B] Get:25 http://archive.ubuntu.com/ubuntu/ raring/main pkg-config amd64 0.26-1ubuntu2 [41.3 kB] Get:26 http://archive.ubuntu.com/ubuntu/ raring/universe pkg-config-aarch64-linux-gnu amd64 4:4.7.2-1 [980 B] Get:27 http://archive.ubuntu.com/ubuntu/ raring/main liblist-moreutils-perl amd64 0.33-1build2 [48.2 kB] Get:28 http://archive.ubuntu.com/ubuntu/ raring/main libconfig-inifiles-perl all 2.78-1 [41.3 kB] Get:29 http://archive.ubuntu.com/ubuntu/ raring/main libio-string-perl all 1.08-2 [12.0 kB] Get:30 http://archive.ubuntu.com/ubuntu/ raring/main libxml-namespacesupport-perl all 1.09-3 [15.3 kB] Get:31 http://archive.ubuntu.com/ubuntu/ raring/main libxml-sax-base-perl all 1.07-1 [21.5 kB] Get:32 http://archive.ubuntu.com/ubuntu/ raring/main libxml-sax-perl all 0.99+dfsg-2ubuntu1 [64.6 kB] Get:33 http://archive.ubuntu.com/ubuntu/ raring/main libxml-libxml-perl amd64 2.0010+dfsg-1 [391 kB] Get:34 http://archive.ubuntu.com/ubuntu/ raring/main libxml-simple-perl all 2.20-1 [68.3 kB] Get:35 http://archive.ubuntu.com/ubuntu/ raring/main libyaml-perl all 0.84-1 [68.3 kB] Get:36 http://archive.ubuntu.com/ubuntu/ raring/universe libconfig-auto-perl all 0.42-1 [18.3 kB] Get:37 http://archive.ubuntu.com/ubuntu/ raring/main libfile-which-perl all 1.09-1 [11.6 kB] Get:38 http://archive.ubuntu.com/ubuntu/ raring/main libfile-homedir-perl all 0.99-1 [45.5 kB] Get:39 http://archive.ubuntu.com/ubuntu/ raring/universe libdebian-dpkgcross-perl all 2.6.9ubuntu2 [16.0 kB] Get:40 http://archive.ubuntu.com/ubuntu/ raring/universe dpkg-cross all 2.6.9ubuntu2 [38.4 kB] Get:41 http://archive.ubuntu.com/ubuntu/ raring/universe crossbuild-essential-arm64 all 11.6ubuntu4 [5266 B] Get:42 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main linux-libc-dev arm64 3.8.0-6.13 [866 kB] Get:43 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libc6-dev arm64 2.17-0ubuntu4profile1 [2554 kB] Get:44 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libc6-arm64-cross all 2.17-0ubuntu2cross0.5 [1346 kB] Get:45 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main linux-libc-dev-arm64-cross all 3.8.0-5.10cross0.5 [882 kB] Get:46 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libc6-dev-arm64-cross all 2.17-0ubuntu2cross0.5 [2565 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 42.9 MB in 27s (1569 kB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11217 files and directories currently installed.) Unpacking liblocale-gettext-perl (from .../liblocale-gettext-perl_1.05-7build2_amd64.deb) ... Selecting previously unselected package libmagic1:amd64. Unpacking libmagic1:amd64 (from .../libmagic1_5.11-2ubuntu1_amd64.deb) ... Selecting previously unselected package libpopt0:amd64. Unpacking libpopt0:amd64 (from .../libpopt0_1.16-7ubuntu3_amd64.deb) ... Selecting previously unselected package libxml2:amd64. Unpacking libxml2:amd64 (from .../libxml2_2.9.0+dfsg1-4ubuntu1_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_5.11-2ubuntu1_amd64.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu3_all.deb) ... Moving old data out of the way Selecting previously unselected package libgcc1:arm64. Unpacking libgcc1:arm64 (from .../libgcc1_1%3a4.7.2-21ubuntu3_arm64.deb) ... Selecting previously unselected package libc6:arm64. Unpacking libc6:arm64 (from .../libc6_2.17-0ubuntu4profile1_arm64.deb) ... Selecting previously unselected package libstdc++6-4.7-dev:amd64. Unpacking libstdc++6-4.7-dev:amd64 (from .../libstdc++6-4.7-dev_4.7.2-21ubuntu3_amd64.deb) ... Selecting previously unselected package g++-4.7. Unpacking g++-4.7 (from .../g++-4.7_4.7.2-21ubuntu3_amd64.deb) ... Selecting previously unselected package g++. Unpacking g++ (from .../g++_4%3a4.7.2-1ubuntu8_amd64.deb) ... Selecting previously unselected package build-essential. Unpacking build-essential (from .../build-essential_11.6ubuntu4_amd64.deb) ... Selecting previously unselected package gcc-4.7-aarch64-linux-gnu-base. Unpacking gcc-4.7-aarch64-linux-gnu-base (from .../gcc-4.7-aarch64-linux-gnu-base_4.7.2-21ubuntu3cross0.5_amd64.deb) ... Selecting previously unselected package cpp-4.7-aarch64-linux-gnu. Unpacking cpp-4.7-aarch64-linux-gnu (from .../cpp-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5_amd64.deb) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Unpacking cpp-aarch64-linux-gnu (from .../cpp-aarch64-linux-gnu_4%3a4.7.2-1_amd64.deb) ... Selecting previously unselected package linux-libc-dev:arm64. Unpacking linux-libc-dev:arm64 (from .../linux-libc-dev_3.8.0-6.13_arm64.deb) ... Selecting previously unselected package libc6-dev:arm64. Unpacking libc6-dev:arm64 (from .../libc6-dev_2.17-0ubuntu4profile1_arm64.deb) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Unpacking binutils-aarch64-linux-gnu (from .../binutils-aarch64-linux-gnu_2.23.1-0ubuntu10cross0.3_amd64.deb) ... Selecting previously unselected package libc6-arm64-cross. Unpacking libc6-arm64-cross (from .../libc6-arm64-cross_2.17-0ubuntu2cross0.5_all.deb) ... Selecting previously unselected package libgcc1-arm64-cross. Unpacking libgcc1-arm64-cross (from .../libgcc1-arm64-cross_1%3a4.7.2-21ubuntu3cross0.5_all.deb) ... Selecting previously unselected package libgcc-4.7-dev-arm64-cross. Unpacking libgcc-4.7-dev-arm64-cross (from .../libgcc-4.7-dev-arm64-cross_4.7.2-21ubuntu3cross0.5_all.deb) ... Selecting previously unselected package gcc-4.7-aarch64-linux-gnu. Unpacking gcc-4.7-aarch64-linux-gnu (from .../gcc-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5_amd64.deb) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Unpacking gcc-aarch64-linux-gnu (from .../gcc-aarch64-linux-gnu_4%3a4.7.2-1_amd64.deb) ... Selecting previously unselected package libstdc++6-arm64-cross. Unpacking libstdc++6-arm64-cross (from .../libstdc++6-arm64-cross_4.7.2-21ubuntu3cross0.5_all.deb) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Unpacking linux-libc-dev-arm64-cross (from .../linux-libc-dev-arm64-cross_3.8.0-5.10cross0.5_all.deb) ... Selecting previously unselected package libc6-dev-arm64-cross. Unpacking libc6-dev-arm64-cross (from .../libc6-dev-arm64-cross_2.17-0ubuntu2cross0.5_all.deb) ... Selecting previously unselected package libstdc++6-4.7-dev-arm64-cross. Unpacking libstdc++6-4.7-dev-arm64-cross (from .../libstdc++6-4.7-dev-arm64-cross_4.7.2-21ubuntu3cross0.5_all.deb) ... Selecting previously unselected package g++-4.7-aarch64-linux-gnu. Unpacking g++-4.7-aarch64-linux-gnu (from .../g++-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5_amd64.deb) ... Selecting previously unselected package g++-aarch64-linux-gnu. Unpacking g++-aarch64-linux-gnu (from .../g++-aarch64-linux-gnu_4%3a4.7.2-1_amd64.deb) ... Selecting previously unselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.26-1ubuntu2_amd64.deb) ... Selecting previously unselected package pkg-config-aarch64-linux-gnu. Unpacking pkg-config-aarch64-linux-gnu (from .../pkg-config-aarch64-linux-gnu_4%3a4.7.2-1_amd64.deb) ... Selecting previously unselected package liblist-moreutils-perl. Unpacking liblist-moreutils-perl (from .../liblist-moreutils-perl_0.33-1build2_amd64.deb) ... Selecting previously unselected package libconfig-inifiles-perl. Unpacking libconfig-inifiles-perl (from .../libconfig-inifiles-perl_2.78-1_all.deb) ... Selecting previously unselected package libio-string-perl. Unpacking libio-string-perl (from .../libio-string-perl_1.08-2_all.deb) ... Selecting previously unselected package libxml-namespacesupport-perl. Unpacking libxml-namespacesupport-perl (from .../libxml-namespacesupport-perl_1.09-3_all.deb) ... Selecting previously unselected package libxml-sax-base-perl. Unpacking libxml-sax-base-perl (from .../libxml-sax-base-perl_1.07-1_all.deb) ... Selecting previously unselected package libxml-sax-perl. Unpacking libxml-sax-perl (from .../libxml-sax-perl_0.99+dfsg-2ubuntu1_all.deb) ... Selecting previously unselected package libxml-libxml-perl. Unpacking libxml-libxml-perl (from .../libxml-libxml-perl_2.0010+dfsg-1_amd64.deb) ... Selecting previously unselected package libxml-simple-perl. Unpacking libxml-simple-perl (from .../libxml-simple-perl_2.20-1_all.deb) ... Selecting previously unselected package libyaml-perl. Unpacking libyaml-perl (from .../libyaml-perl_0.84-1_all.deb) ... Selecting previously unselected package libconfig-auto-perl. Unpacking libconfig-auto-perl (from .../libconfig-auto-perl_0.42-1_all.deb) ... Selecting previously unselected package libfile-which-perl. Unpacking libfile-which-perl (from .../libfile-which-perl_1.09-1_all.deb) ... Selecting previously unselected package libfile-homedir-perl. Unpacking libfile-homedir-perl (from .../libfile-homedir-perl_0.99-1_all.deb) ... Selecting previously unselected package libdebian-dpkgcross-perl. Unpacking libdebian-dpkgcross-perl (from .../libdebian-dpkgcross-perl_2.6.9ubuntu2_all.deb) ... Selecting previously unselected package dpkg-cross. Unpacking dpkg-cross (from .../dpkg-cross_2.6.9ubuntu2_all.deb) ... Selecting previously unselected package crossbuild-essential-arm64. Unpacking crossbuild-essential-arm64 (from .../crossbuild-essential-arm64_11.6ubuntu4_all.deb) ... Selecting previously unselected package sbuild-build-depends-core-dummy. Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up liblocale-gettext-perl (1.05-7build2) ... Setting up libmagic1:amd64 (5.11-2ubuntu1) ... Setting up libpopt0:amd64 (1.16-7ubuntu3) ... Setting up libxml2:amd64 (2.9.0+dfsg1-4ubuntu1) ... Setting up file (5.11-2ubuntu1) ... Setting up ucf (3.0025+nmu3) ... Setting up libgcc1:arm64 (1:4.7.2-21ubuntu3) ... Setting up libc6:arm64 (2.17-0ubuntu4profile1) ... Setting up libstdc++6-4.7-dev:amd64 (4.7.2-21ubuntu3) ... Setting up g++-4.7 (4.7.2-21ubuntu3) ... Setting up g++ (4:4.7.2-1ubuntu8) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up build-essential (11.6ubuntu4) ... Setting up gcc-4.7-aarch64-linux-gnu-base (4.7.2-21ubuntu3cross0.5) ... Setting up cpp-4.7-aarch64-linux-gnu (4.7.2-21ubuntu3cross0.5) ... Setting up cpp-aarch64-linux-gnu (4:4.7.2-1) ... Setting up linux-libc-dev:arm64 (3.8.0-6.13) ... Setting up libc6-dev:arm64 (2.17-0ubuntu4profile1) ... Setting up binutils-aarch64-linux-gnu (2.23.1-0ubuntu10cross0.3) ... Setting up libc6-arm64-cross (2.17-0ubuntu2cross0.5) ... Setting up libgcc1-arm64-cross (1:4.7.2-21ubuntu3cross0.5) ... Setting up libgcc-4.7-dev-arm64-cross (4.7.2-21ubuntu3cross0.5) ... Setting up gcc-4.7-aarch64-linux-gnu (4.7.2-21ubuntu3cross0.5) ... Setting up gcc-aarch64-linux-gnu (4:4.7.2-1) ... Setting up libstdc++6-arm64-cross (4.7.2-21ubuntu3cross0.5) ... Setting up linux-libc-dev-arm64-cross (3.8.0-5.10cross0.5) ... Setting up libc6-dev-arm64-cross (2.17-0ubuntu2cross0.5) ... Setting up libstdc++6-4.7-dev-arm64-cross (4.7.2-21ubuntu3cross0.5) ... Setting up g++-4.7-aarch64-linux-gnu (4.7.2-21ubuntu3cross0.5) ... Setting up g++-aarch64-linux-gnu (4:4.7.2-1) ... Setting up pkg-config (0.26-1ubuntu2) ... Setting up pkg-config-aarch64-linux-gnu (4:4.7.2-1) ... Setting up liblist-moreutils-perl (0.33-1build2) ... Setting up libconfig-inifiles-perl (2.78-1) ... Setting up libio-string-perl (1.08-2) ... Setting up libxml-namespacesupport-perl (1.09-3) ... Setting up libxml-sax-base-perl (1.07-1) ... Setting up libxml-sax-perl (0.99+dfsg-2ubuntu1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libxml-libxml-perl (2.0010+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libxml-simple-perl (2.20-1) ... Setting up libyaml-perl (0.84-1) ... Setting up libconfig-auto-perl (0.42-1) ... Setting up libfile-which-perl (1.09-1) ... Setting up libfile-homedir-perl (0.99-1) ... Setting up libdebian-dpkgcross-perl (2.6.9ubuntu2) ... Setting up dpkg-cross (2.6.9ubuntu2) ... Setting up crossbuild-essential-arm64 (11.6ubuntu4) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install cross build-dependencies (apt-get -a) │ └──────────────────────────────────────────────────────────────────────────────┘ Cross-deps: Running apt-get -aarm64 -yf -o APT::Build-Profile=stage1 build-dep pam Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-apparmor dh-autoreconf diffstat docbook-xml docbook-xsl flex gettext gettext-base git git-man groff-base html2text intltool-debian libasn1-8-heimdal libasprintf-dev libasprintf0c2 libcrack2:arm64 libcrack2-dev:arm64 libcroco3 libcurl3-gnutls libdb-dev:arm64 libdb5.1:arm64 libdb5.1-dev:arm64 liberror-perl libexpat1 libfl-dev libfl-dev:arm64 libgcrypt11 libgettextpo-dev libgettextpo0 libgnutls26 libgpg-error0 libgpm2 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libk5crypto3 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libp11-kit0 libpipeline1 libroken18-heimdal librtmp0 libsasl2-2 libselinux1:arm64 libselinux1-dev:arm64 libsepol1:arm64 libsepol1-dev:arm64 libsigsegv2 libsqlite3-0 libtasn1-3 libtool libunistring0 libwind0-heimdal libxml2-utils libxslt1.1 m4 man-db po-debconf quilt sgml-base sgml-data w3m xml-core xsltproc 0 upgraded, 77 newly installed, 0 to remove and 1 not upgraded. Need to get 24.0 MB of archives. After this operation, 73.7 MB of additional disk space will be used. Get:1 http://archive.ubuntu.com/ubuntu/ raring/main libexpat1 amd64 2.1.0-2 [129 kB] Get:2 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libselinux1 arm64 2.1.9-5ubuntu1profile2 [53.0 kB] Get:3 http://archive.ubuntu.com/ubuntu/ raring/main libsqlite3-0 amd64 3.7.15.2-1 [369 kB] Get:4 http://archive.ubuntu.com/ubuntu/ raring/main libroken18-heimdal amd64 1.6~git20120403+dfsg1-2 [45.6 kB] Get:5 http://archive.ubuntu.com/ubuntu/ raring/main libasn1-8-heimdal amd64 1.6~git20120403+dfsg1-2 [214 kB] Get:6 http://archive.ubuntu.com/ubuntu/ raring/main libasprintf0c2 amd64 0.18.1.1-10ubuntu1 [7116 B] Get:7 http://archive.ubuntu.com/ubuntu/ raring/main libgpg-error0 amd64 1.10-3.1ubuntu1 [14.7 kB] Get:8 http://archive.ubuntu.com/ubuntu/ raring/main libgcrypt11 amd64 1.5.0-3ubuntu2.1 [279 kB] Get:9 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libsepol1 arm64 2.1.4-3ubuntu2 [97.8 kB] Get:10 http://archive.ubuntu.com/ubuntu/ raring/main libtasn1-3 amd64 2.14-2 [43.9 kB] Get:11 http://archive.ubuntu.com/ubuntu/ raring/main libkrb5support0 amd64 1.10.1+dfsg-3 [23.9 kB] Get:12 http://archive.ubuntu.com/ubuntu/ raring/main libk5crypto3 amd64 1.10.1+dfsg-3 [82.9 kB] Get:13 http://archive.ubuntu.com/ubuntu/ raring/main libkeyutils1 amd64 1.5.5-4 [7456 B] Get:14 http://archive.ubuntu.com/ubuntu/ raring/main libkrb5-3 amd64 1.10.1+dfsg-3 [358 kB] Get:15 http://archive.ubuntu.com/ubuntu/ raring/main libgssapi-krb5-2 amd64 1.10.1+dfsg-3 [118 kB] Get:16 http://archive.ubuntu.com/ubuntu/ raring/main libhcrypto4-heimdal amd64 1.6~git20120403+dfsg1-2 [102 kB] Get:17 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libp11-kit0 amd64 0.14-1arm64.1 [37.2 kB] Get:18 http://archive.ubuntu.com/ubuntu/ raring/main libheimbase1-heimdal amd64 1.6~git20120403+dfsg1-2 [32.6 kB] Get:19 http://archive.ubuntu.com/ubuntu/ raring/main libwind0-heimdal amd64 1.6~git20120403+dfsg1-2 [77.6 kB] Get:20 http://archive.ubuntu.com/ubuntu/ raring/main libhx509-5-heimdal amd64 1.6~git20120403+dfsg1-2 [124 kB] Get:21 http://archive.ubuntu.com/ubuntu/ raring/main libkrb5-26-heimdal amd64 1.6~git20120403+dfsg1-2 [230 kB] Get:22 http://archive.ubuntu.com/ubuntu/ raring/main libheimntlm0-heimdal amd64 1.6~git20120403+dfsg1-2 [16.0 kB] Get:23 http://archive.ubuntu.com/ubuntu/ raring/main libgssapi3-heimdal amd64 1.6~git20120403+dfsg1-2 [108 kB] Get:24 http://archive.ubuntu.com/ubuntu/ raring/main libsasl2-2 amd64 2.1.25.dfsg1-6 [69.6 kB] Get:25 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libgnutls26 amd64 2.12.20-2ubuntu1 [512 kB] Get:26 http://archive.ubuntu.com/ubuntu/ raring/main libldap-2.4-2 amd64 2.4.31-1ubuntu2 [186 kB] Get:27 http://archive.ubuntu.com/ubuntu/ raring/main librtmp0 amd64 2.4+20111222.git4e06e21-1ubuntu1 [57.8 kB] Get:28 http://archive.ubuntu.com/ubuntu/ raring/main libcurl3-gnutls amd64 7.29.0-1ubuntu1 [234 kB] Get:29 http://archive.ubuntu.com/ubuntu/ raring/main libpipeline1 amd64 1.2.2-1 [26.9 kB] Get:30 http://archive.ubuntu.com/ubuntu/ raring/main groff-base amd64 1.22.1-3 [715 kB] Get:31 http://archive.ubuntu.com/ubuntu/ raring/main bsdmainutils amd64 9.0.4ubuntu1 [202 kB] Get:32 http://archive.ubuntu.com/ubuntu/ raring/main man-db amd64 2.6.3-3 [637 kB] Get:33 http://archive.ubuntu.com/ubuntu/ raring/main sgml-base all 1.26+nmu4ubuntu1 [12.5 kB] Get:34 http://archive.ubuntu.com/ubuntu/ raring/main xml-core all 0.13+nmu2 [23.3 kB] Get:35 http://archive.ubuntu.com/ubuntu/ raring/main sgml-data all 2.0.8 [276 kB] Get:36 http://archive.ubuntu.com/ubuntu/ raring/main docbook-xml all 4.5-7.1 [336 kB] Get:37 http://archive.ubuntu.com/ubuntu/ raring/main libsigsegv2 amd64 2.9-4ubuntu3 [14.7 kB] Get:38 http://archive.ubuntu.com/ubuntu/ raring/main m4 amd64 1.4.16-4ubuntu1 [204 kB] Get:39 http://archive.ubuntu.com/ubuntu/ raring/main libfl-dev amd64 2.5.35-10.1ubuntu1 [18.8 kB] Get:40 http://archive.ubuntu.com/ubuntu/ raring/main flex amd64 2.5.35-10.1ubuntu1 [232 kB] Get:41 http://archive.ubuntu.com/ubuntu/ raring/main libcroco3 amd64 0.6.8-1 [82.1 kB] Get:42 http://archive.ubuntu.com/ubuntu/ raring/main libunistring0 amd64 0.9.3-5build1 [430 kB] Get:43 http://archive.ubuntu.com/ubuntu/ raring/main libgettextpo0 amd64 0.18.1.1-10ubuntu1 [124 kB] Get:44 http://archive.ubuntu.com/ubuntu/ raring/main libxslt1.1 amd64 1.1.27-1ubuntu1 [171 kB] Get:45 http://archive.ubuntu.com/ubuntu/ raring/main gettext-base amd64 0.18.1.1-10ubuntu1 [77.6 kB] Get:46 http://archive.ubuntu.com/ubuntu/ raring/main autoconf all 2.69-1ubuntu1 [568 kB] Get:47 http://archive.ubuntu.com/ubuntu/ raring/main autotools-dev all 20120608.1 [42.9 kB] Get:48 http://archive.ubuntu.com/ubuntu/ raring/main automake all 1:1.11.6-1ubuntu1 [578 kB] Get:49 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libdb5.1 arm64 5.1.29-5ubuntu6profile2 [616 kB] Get:50 http://archive.ubuntu.com/ubuntu/ raring/main liberror-perl all 0.17-1 [23.8 kB] Get:51 http://archive.ubuntu.com/ubuntu/ raring/main git-man all 1:1.8.1.2-1 [653 kB] Get:52 http://archive.ubuntu.com/ubuntu/ raring/main git amd64 1:1.8.1.2-1 [6863 kB] Get:53 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libgpm2 amd64 1.20.4-6eglibc1 [16.5 kB] Get:54 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libcrack2 arm64 2.8.22-0ubuntu1profile1 [46.6 kB] Get:55 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libfl-dev arm64 2.5.35-10.1ubuntu1 [19.3 kB] Get:56 http://archive.ubuntu.com/ubuntu/ raring/main autopoint all 0.18.1.1-10ubuntu1 [606 kB] Get:57 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libsepol1-dev arm64 2.1.4-3ubuntu2 [168 kB] Get:58 http://archive.ubuntu.com/ubuntu/ raring/main html2text amd64 1.3.2a-15ubuntu1 [92.8 kB] Get:59 http://archive.ubuntu.com/ubuntu/ raring/main libasprintf-dev amd64 0.18.1.1-10ubuntu1 [4564 B] Get:60 http://archive.ubuntu.com/ubuntu/ raring/main libgettextpo-dev amd64 0.18.1.1-10ubuntu1 [163 kB] Get:61 http://archive.ubuntu.com/ubuntu/ raring/main gettext amd64 0.18.1.1-10ubuntu1 [1043 kB] Get:62 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libselinux1-dev arm64 2.1.9-5ubuntu1profile2 [139 kB] Get:63 http://archive.ubuntu.com/ubuntu/ raring/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:64 http://archive.ubuntu.com/ubuntu/ raring/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:65 http://archive.ubuntu.com/ubuntu/ raring/main dh-apparmor all 2.8.0-0ubuntu10 [9008 B] Get:66 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libcrack2-dev arm64 2.8.22-0ubuntu1profile1 [23.0 kB] Get:67 http://archive.ubuntu.com/ubuntu/ raring/main debhelper all 9.20120909ubuntu1 [631 kB] Get:68 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libdb5.1-dev arm64 5.1.29-5ubuntu6profile2 [808 kB] Get:69 http://archive.ubuntu.com/ubuntu/ raring/main libtool amd64 2.4.2-1.2ubuntu1 [305 kB] Get:70 http://archive.ubuntu.com/ubuntu/ raring/main dh-autoreconf all 7 [15.4 kB] Get:71 http://archive.ubuntu.com/ubuntu/ raring/main diffstat amd64 1.55-3ubuntu1 [23.4 kB] Get:72 http://archive.ubuntu.com/ubuntu/ raring/main docbook-xsl all 1.76.1+dfsg-1ubuntu1 [1533 kB] Get:73 http://archive.ubuntu.com/ubuntu/ raring/main libxml2-utils amd64 2.9.0+dfsg1-4ubuntu1 [41.5 kB] Get:74 http://archive.ubuntu.com/ubuntu/ raring/main quilt all 0.60-7 [285 kB] Get:75 http://archive.ubuntu.com/ubuntu/ raring/main w3m amd64 0.5.3-8 [1168 kB] Get:76 http://archive.ubuntu.com/ubuntu/ raring/main xsltproc amd64 1.1.27-1ubuntu1 [15.4 kB] Get:77 http://people.debian.org/~wookey/bootstrap/ubunturepo/ raring-bootstrap/main libdb-dev arm64 5.1.6 [2256 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 24.0 MB in 11s (2134 kB/s) Selecting previously unselected package libexpat1:amd64. (Reading database ... 15026 files and directories currently installed.) Unpacking libexpat1:amd64 (from .../libexpat1_2.1.0-2_amd64.deb) ... Selecting previously unselected package libsqlite3-0:amd64. Unpacking libsqlite3-0:amd64 (from .../libsqlite3-0_3.7.15.2-1_amd64.deb) ... Selecting previously unselected package libselinux1:arm64. Unpacking libselinux1:arm64 (from .../libselinux1_2.1.9-5ubuntu1profile2_arm64.deb) ... Selecting previously unselected package libsepol1:arm64. Unpacking libsepol1:arm64 (from .../libsepol1_2.1.4-3ubuntu2_arm64.deb) ... Selecting previously unselected package libroken18-heimdal:amd64. Unpacking libroken18-heimdal:amd64 (from .../libroken18-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Unpacking libasn1-8-heimdal:amd64 (from .../libasn1-8-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libasprintf0c2:amd64. Unpacking libasprintf0c2:amd64 (from .../libasprintf0c2_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package libgpg-error0:amd64. Unpacking libgpg-error0:amd64 (from .../libgpg-error0_1.10-3.1ubuntu1_amd64.deb) ... Selecting previously unselected package libgcrypt11:amd64. Unpacking libgcrypt11:amd64 (from .../libgcrypt11_1.5.0-3ubuntu2.1_amd64.deb) ... Selecting previously unselected package libp11-kit0:amd64. Unpacking libp11-kit0:amd64 (from .../libp11-kit0_0.14-1arm64.1_amd64.deb) ... Selecting previously unselected package libtasn1-3:amd64. Unpacking libtasn1-3:amd64 (from .../libtasn1-3_2.14-2_amd64.deb) ... Selecting previously unselected package libgnutls26:amd64. Unpacking libgnutls26:amd64 (from .../libgnutls26_2.12.20-2ubuntu1_amd64.deb) ... Selecting previously unselected package libkrb5support0:amd64. Unpacking libkrb5support0:amd64 (from .../libkrb5support0_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libk5crypto3:amd64. Unpacking libk5crypto3:amd64 (from .../libk5crypto3_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libkeyutils1:amd64. Unpacking libkeyutils1:amd64 (from .../libkeyutils1_1.5.5-4_amd64.deb) ... Selecting previously unselected package libkrb5-3:amd64. Unpacking libkrb5-3:amd64 (from .../libkrb5-3_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Unpacking libgssapi-krb5-2:amd64 (from .../libgssapi-krb5-2_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Unpacking libhcrypto4-heimdal:amd64 (from .../libhcrypto4-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Unpacking libheimbase1-heimdal:amd64 (from .../libheimbase1-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libwind0-heimdal:amd64. Unpacking libwind0-heimdal:amd64 (from .../libwind0-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Unpacking libhx509-5-heimdal:amd64 (from .../libhx509-5-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Unpacking libkrb5-26-heimdal:amd64 (from .../libkrb5-26-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Unpacking libheimntlm0-heimdal:amd64 (from .../libheimntlm0-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Unpacking libgssapi3-heimdal:amd64 (from .../libgssapi3-heimdal_1.6~git20120403+dfsg1-2_amd64.deb) ... Selecting previously unselected package libsasl2-2:amd64. Unpacking libsasl2-2:amd64 (from .../libsasl2-2_2.1.25.dfsg1-6_amd64.deb) ... Selecting previously unselected package libldap-2.4-2:amd64. Unpacking libldap-2.4-2:amd64 (from .../libldap-2.4-2_2.4.31-1ubuntu2_amd64.deb) ... Selecting previously unselected package librtmp0:amd64. Unpacking librtmp0:amd64 (from .../librtmp0_2.4+20111222.git4e06e21-1ubuntu1_amd64.deb) ... Selecting previously unselected package libcurl3-gnutls:amd64. Unpacking libcurl3-gnutls:amd64 (from .../libcurl3-gnutls_7.29.0-1ubuntu1_amd64.deb) ... Selecting previously unselected package libdb5.1:arm64. Unpacking libdb5.1:arm64 (from .../libdb5.1_5.1.29-5ubuntu6profile2_arm64.deb) ... Selecting previously unselected package libgpm2:amd64. Unpacking libgpm2:amd64 (from .../libgpm2_1.20.4-6eglibc1_amd64.deb) ... Selecting previously unselected package libpipeline1:amd64. Unpacking libpipeline1:amd64 (from .../libpipeline1_1.2.2-1_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.22.1-3_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_9.0.4ubuntu1_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.3-3_amd64.deb) ... Selecting previously unselected package sgml-base. Unpacking sgml-base (from .../sgml-base_1.26+nmu4ubuntu1_all.deb) ... Selecting previously unselected package xml-core. Unpacking xml-core (from .../xml-core_0.13+nmu2_all.deb) ... Selecting previously unselected package sgml-data. Unpacking sgml-data (from .../sgml-data_2.0.8_all.deb) ... Setting up sgml-base (1.26+nmu4ubuntu1) ... Setting up xml-core (0.13+nmu2) ... Processing triggers for sgml-base ... Selecting previously unselected package docbook-xml. (Reading database ... 15943 files and directories currently installed.) Unpacking docbook-xml (from .../docbook-xml_4.5-7.1_all.deb) ... Selecting previously unselected package libsigsegv2. Unpacking libsigsegv2 (from .../libsigsegv2_2.9-4ubuntu3_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../m4_1.4.16-4ubuntu1_amd64.deb) ... Selecting previously unselected package libfl-dev:amd64. Unpacking libfl-dev:amd64 (from .../libfl-dev_2.5.35-10.1ubuntu1_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10.1ubuntu1_amd64.deb) ... Selecting previously unselected package libcroco3:amd64. Unpacking libcroco3:amd64 (from .../libcroco3_0.6.8-1_amd64.deb) ... Selecting previously unselected package libunistring0:amd64. Unpacking libunistring0:amd64 (from .../libunistring0_0.9.3-5build1_amd64.deb) ... Selecting previously unselected package libgettextpo0:amd64. Unpacking libgettextpo0:amd64 (from .../libgettextpo0_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package libxslt1.1:amd64. Unpacking libxslt1.1:amd64 (from .../libxslt1.1_1.1.27-1ubuntu1_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.69-1ubuntu1_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20120608.1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.6-1ubuntu1_all.deb) ... Selecting previously unselected package liberror-perl. Unpacking liberror-perl (from .../liberror-perl_0.17-1_all.deb) ... Selecting previously unselected package git-man. Unpacking git-man (from .../git-man_1%3a1.8.1.2-1_all.deb) ... Selecting previously unselected package git. Unpacking git (from .../git_1%3a1.8.1.2-1_amd64.deb) ... Selecting previously unselected package autopoint. Unpacking autopoint (from .../autopoint_0.18.1.1-10ubuntu1_all.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15ubuntu1_amd64.deb) ... Selecting previously unselected package libasprintf-dev:amd64. Unpacking libasprintf-dev:amd64 (from .../libasprintf-dev_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package libgettextpo-dev:amd64. Unpacking libgettextpo-dev:amd64 (from .../libgettextpo-dev_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-10ubuntu1_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.8.0-0ubuntu10_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120909ubuntu1_all.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1.2ubuntu1_amd64.deb) ... Selecting previously unselected package dh-autoreconf. Unpacking dh-autoreconf (from .../dh-autoreconf_7_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.55-3ubuntu1_amd64.deb) ... Selecting previously unselected package docbook-xsl. Unpacking docbook-xsl (from .../docbook-xsl_1.76.1+dfsg-1ubuntu1_all.deb) ... Selecting previously unselected package libcrack2. Unpacking libcrack2 (from .../libcrack2_2.8.22-0ubuntu1profile1_arm64.deb) ... Selecting previously unselected package libfl-dev:arm64. Unpacking libfl-dev:arm64 (from .../libfl-dev_2.5.35-10.1ubuntu1_arm64.deb) ... Selecting previously unselected package libsepol1-dev. Unpacking libsepol1-dev (from .../libsepol1-dev_2.1.4-3ubuntu2_arm64.deb) ... Selecting previously unselected package libselinux1-dev. Unpacking libselinux1-dev (from .../libselinux1-dev_2.1.9-5ubuntu1profile2_arm64.deb) ... Selecting previously unselected package libxml2-utils. Unpacking libxml2-utils (from .../libxml2-utils_2.9.0+dfsg1-4ubuntu1_amd64.deb) ... Selecting previously unselected package quilt. Unpacking quilt (from .../archives/quilt_0.60-7_all.deb) ... Selecting previously unselected package w3m. Unpacking w3m (from .../archives/w3m_0.5.3-8_amd64.deb) ... Selecting previously unselected package xsltproc. Unpacking xsltproc (from .../xsltproc_1.1.27-1ubuntu1_amd64.deb) ... Selecting previously unselected package libcrack2-dev. Unpacking libcrack2-dev (from .../libcrack2-dev_2.8.22-0ubuntu1profile1_arm64.deb) ... Selecting previously unselected package libdb5.1-dev. Unpacking libdb5.1-dev (from .../libdb5.1-dev_5.1.29-5ubuntu6profile2_arm64.deb) ... Selecting previously unselected package libdb-dev:arm64. Unpacking libdb-dev:arm64 (from .../libdb-dev_5.1.6_arm64.deb) ... Processing triggers for sgml-base ... Setting up libexpat1:amd64 (2.1.0-2) ... Setting up libsqlite3-0:amd64 (3.7.15.2-1) ... Setting up libselinux1:arm64 (2.1.9-5ubuntu1profile2) ... Setting up libsepol1:arm64 (2.1.4-3ubuntu2) ... Setting up libroken18-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libasn1-8-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libasprintf0c2:amd64 (0.18.1.1-10ubuntu1) ... Setting up libgpg-error0:amd64 (1.10-3.1ubuntu1) ... Setting up libgcrypt11:amd64 (1.5.0-3ubuntu2.1) ... Setting up libp11-kit0:amd64 (0.14-1arm64.1) ... Setting up libtasn1-3:amd64 (2.14-2) ... Setting up libgnutls26:amd64 (2.12.20-2ubuntu1) ... Setting up libkrb5support0:amd64 (1.10.1+dfsg-3) ... Setting up libk5crypto3:amd64 (1.10.1+dfsg-3) ... Setting up libkeyutils1:amd64 (1.5.5-4) ... Setting up libkrb5-3:amd64 (1.10.1+dfsg-3) ... Setting up libgssapi-krb5-2:amd64 (1.10.1+dfsg-3) ... Setting up libhcrypto4-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libheimbase1-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libwind0-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libhx509-5-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libkrb5-26-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libheimntlm0-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libgssapi3-heimdal:amd64 (1.6~git20120403+dfsg1-2) ... Setting up libsasl2-2:amd64 (2.1.25.dfsg1-6) ... Setting up libldap-2.4-2:amd64 (2.4.31-1ubuntu2) ... Setting up librtmp0:amd64 (2.4+20111222.git4e06e21-1ubuntu1) ... Setting up libcurl3-gnutls:amd64 (7.29.0-1ubuntu1) ... Setting up libdb5.1:arm64 (5.1.29-5ubuntu6profile2) ... Setting up libgpm2:amd64 (1.20.4-6eglibc1) ... Setting up libpipeline1:amd64 (1.2.2-1) ... Setting up groff-base (1.22.1-3) ... Setting up bsdmainutils (9.0.4ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.3-3) ... Building database of manual pages ... Setting up sgml-data (2.0.8) ... Setting up libsigsegv2 (2.9-4ubuntu3) ... Setting up m4 (1.4.16-4ubuntu1) ... Setting up libfl-dev:amd64 (2.5.35-10.1ubuntu1) ... Setting up libfl-dev:arm64 (2.5.35-10.1ubuntu1) ... Setting up flex (2.5.35-10.1ubuntu1) ... Setting up libcroco3:amd64 (0.6.8-1) ... Setting up libunistring0:amd64 (0.9.3-5build1) ... Setting up libgettextpo0:amd64 (0.18.1.1-10ubuntu1) ... Setting up libxslt1.1:amd64 (1.1.27-1ubuntu1) ... Setting up gettext-base (0.18.1.1-10ubuntu1) ... Setting up autoconf (2.69-1ubuntu1) ... Setting up autotools-dev (20120608.1) ... Setting up automake (1:1.11.6-1ubuntu1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode Setting up liberror-perl (0.17-1) ... Setting up git-man (1:1.8.1.2-1) ... Setting up git (1:1.8.1.2-1) ... Setting up autopoint (0.18.1.1-10ubuntu1) ... Setting up html2text (1.3.2a-15ubuntu1) ... Setting up libasprintf-dev:amd64 (0.18.1.1-10ubuntu1) ... Setting up libgettextpo-dev:amd64 (0.18.1.1-10ubuntu1) ... Setting up gettext (0.18.1.1-10ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.0-0ubuntu10) ... Setting up debhelper (9.20120909ubuntu1) ... Setting up libtool (2.4.2-1.2ubuntu1) ... Setting up dh-autoreconf (7) ... Setting up diffstat (1.55-3ubuntu1) ... Setting up docbook-xsl (1.76.1+dfsg-1ubuntu1) ... Setting up libcrack2 (2.8.22-0ubuntu1profile1) ... Setting up libsepol1-dev (2.1.4-3ubuntu2) ... Setting up libselinux1-dev (2.1.9-5ubuntu1profile2) ... Setting up libxml2-utils (2.9.0+dfsg1-4ubuntu1) ... Setting up quilt (0.60-7) ... Setting up w3m (0.5.3-8) ... Setting up xsltproc (1.1.27-1ubuntu1) ... Setting up libcrack2-dev (2.8.22-0ubuntu1profile1) ... Setting up libdb5.1-dev (5.1.29-5ubuntu6profile2) ... Setting up libdb-dev:arm64 (5.1.6) ... Processing triggers for sgml-base ... Setting up docbook-xml (4.5-7.1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for sgml-base ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 3.2.0-35-generic amd64 (x86_64) Toolchain package versions: binutils_2.23.1-0ubuntu10 dpkg-dev_1.16.9ubuntu2profile1 g++-4.7_4.7.2-21ubuntu3 gcc-4.7_4.7.2-21ubuntu3 libc6-dev_2.17-0ubuntu4profile1 libstdc++6_4.7.2-21ubuntu3 libstdc++6-4.7-dev_4.7.2-21ubuntu3 libstdc++6-4.7-dev-arm64-cross_4.7.2-21ubuntu3cross0.5 libstdc++6-arm64-cross_4.7.2-21ubuntu3cross0.5 linux-libc-dev_3.8.0-6.13 Package versions: adduser_3.113+nmu3ubuntu1 advancecomp_1.15-1build1 apt_0.9.7.7ubuntu2~profile1 autoconf_2.69-1ubuntu1 automake_1:1.11.6-1ubuntu1 autopoint_0.18.1.1-10ubuntu1 autotools-dev_20120608.1 base-files_6.12ubuntu1 base-passwd_3.5.26 bash_4.2-5ubuntu2 binutils_2.23.1-0ubuntu10 binutils-aarch64-linux-gnu_2.23.1-0ubuntu10cross0.3 bsdmainutils_9.0.4ubuntu1 bsdutils_1:2.20.1-5.1ubuntu8 build-essential_11.6ubuntu4 busybox-initramfs_1:1.20.0-7ubuntu3 bzip2_1.0.6-4 coreutils_8.20-3ubuntu5 cpio_2.11+dfsg-0.1ubuntu1 cpp_4:4.7.2-1ubuntu8 cpp-4.7_4.7.2-21ubuntu3 cpp-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5 cpp-aarch64-linux-gnu_4:4.7.2-1 crossbuild-essential-arm64_11.6ubuntu4 dash_0.5.7-3ubuntu1 debconf_1.5.49ubuntu1 debfoster_2.7-1.2 debhelper_9.20120909ubuntu1 debianutils_4.3.4 dh-apparmor_2.8.0-0ubuntu10 dh-autoreconf_7 diffstat_1.55-3ubuntu1 diffutils_1:3.2-7ubuntu1 docbook-xml_4.5-7.1 docbook-xsl_1.76.1+dfsg-1ubuntu1 dpkg_1.16.9ubuntu2profile1 dpkg-cross_2.6.9ubuntu2 dpkg-dev_1.16.9ubuntu2profile1 e2fslibs_1.42.5-1ubuntu4 e2fsprogs_1.42.5-1ubuntu4 fakeroot_1.18.4-2ubuntu1 file_5.11-2ubuntu1 findutils_4.4.2-5ubuntu1 flex_2.5.35-10.1ubuntu1 g++_4:4.7.2-1ubuntu8 g++-4.7_4.7.2-21ubuntu3 g++-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5 g++-aarch64-linux-gnu_4:4.7.2-1 gcc_4:4.7.2-1ubuntu8 gcc-4.7_4.7.2-21ubuntu3 gcc-4.7-aarch64-linux-gnu_4.7.2-21ubuntu3cross0.5 gcc-4.7-aarch64-linux-gnu-base_4.7.2-21ubuntu3cross0.5 gcc-4.7-base_4.7.2-21ubuntu3 gcc-aarch64-linux-gnu_4:4.7.2-1 gettext_0.18.1.1-10ubuntu1 gettext-base_0.18.1.1-10ubuntu1 git_1:1.8.1.2-1 git-man_1:1.8.1.2-1 gnupg_1.4.12-7ubuntu1 gpgv_1.4.12-7ubuntu1 grep_2.14-1 groff-base_1.22.1-3 gzip_1.5-1.1ubuntu1 hostname_3.12ubuntu1 html2text_1.3.2a-15ubuntu1 ifupdown_0.7.5ubuntu2 initramfs-tools_0.103ubuntu0.4 initramfs-tools-bin_0.103ubuntu0.4 initscripts_2.88dsf-13.10ubuntu15 insserv_1.14.0-5ubuntu1 intltool-debian_0.35.0+20060710.1 iproute_20121211-2 klibc-utils_2.0.1-3.1ubuntu1 kmod_9-2ubuntu7 libacl1_2.2.51-8ubuntu3 libapt-pkg4.12_0.9.7.7ubuntu2~profile1 libasn1-8-heimdal_1.6~git20120403+dfsg1-2 libasprintf-dev_0.18.1.1-10ubuntu1 libasprintf0c2_0.18.1.1-10ubuntu1 libattr1_1:2.4.46-8ubuntu2 libaudit-common_1:2.2.2-1ubuntu4 libaudit1_1:2.2.2-1ubuntu4 libblkid1_2.20.1-5.1ubuntu8 libbz2-1.0_1.0.6-4 libc-bin_2.17-0ubuntu4profile1 libc-dev-bin_2.17-0ubuntu4profile1 libc6_2.17-0ubuntu4profile1 libc6-arm64-cross_2.17-0ubuntu2cross0.5 libc6-dev_2.17-0ubuntu4profile1 libc6-dev-arm64-cross_2.17-0ubuntu2cross0.5 libcap2_1:2.22-1.2ubuntu2 libclass-isa-perl_0.36-5 libcloog-ppl1_0.16.1-1 libcomerr2_1.42.5-1ubuntu4 libconfig-auto-perl_0.42-1 libconfig-inifiles-perl_2.78-1 libcrack2_2.8.22-0ubuntu1profile1 libcrack2-dev_2.8.22-0ubuntu1profile1 libcroco3_0.6.8-1 libcurl3-gnutls_7.29.0-1ubuntu1 libdb-dev_5.1.6 libdb5.1_5.1.29-5ubuntu6profile2 libdb5.1-dev_5.1.29-5ubuntu6profile2 libdbus-1-3_1.6.8-1ubuntu3profile1 libdebian-dpkgcross-perl_2.6.9ubuntu2 libdpkg-perl_1.16.9ubuntu2profile1 libdrm2_2.4.42-0ubuntu1 liberror-perl_0.17-1 libexpat1_2.1.0-2 libffi6_3.0.12-1 libfile-homedir-perl_0.99-1 libfile-which-perl_1.09-1 libfl-dev_2.5.35-10.1ubuntu1 libgc1c2_1:7.1-9.1 libgcc-4.7-dev_4.7.2-21ubuntu3 libgcc-4.7-dev-arm64-cross_4.7.2-21ubuntu3cross0.5 libgcc1_1:4.7.2-21ubuntu3 libgcc1-arm64-cross_1:4.7.2-21ubuntu3cross0.5 libgcrypt11_1.5.0-3ubuntu2.1 libgdbm3_1.8.3-11ubuntu1 libgettextpo-dev_0.18.1.1-10ubuntu1 libgettextpo0_0.18.1.1-10ubuntu1 libglib2.0-0_2.35.7-0ubuntu1profile1 libgmp10_2:5.0.5+dfsg-2ubuntu3 libgmpxx4ldbl_2:5.0.5+dfsg-2ubuntu3 libgnutls26_2.12.20-2ubuntu1 libgomp1_4.7.2-21ubuntu3 libgpg-error0_1.10-3.1ubuntu1 libgpm2_1.20.4-6eglibc1 libgssapi-krb5-2_1.10.1+dfsg-3 libgssapi3-heimdal_1.6~git20120403+dfsg1-2 libhcrypto4-heimdal_1.6~git20120403+dfsg1-2 libheimbase1-heimdal_1.6~git20120403+dfsg1-2 libheimntlm0-heimdal_1.6~git20120403+dfsg1-2 libhx509-5-heimdal_1.6~git20120403+dfsg1-2 libidn11_1.25-2ubuntu1 libio-string-perl_1.08-2 libitm1_4.7.2-21ubuntu3 libjson0_0.10-1.2ubuntu2 libk5crypto3_1.10.1+dfsg-3 libkeyutils1_1.5.5-4 libklibc_2.0.1-3.1ubuntu1 libkmod2_9-2ubuntu7 libkrb5-26-heimdal_1.6~git20120403+dfsg1-2 libkrb5-3_1.10.1+dfsg-3 libkrb5support0_1.10.1+dfsg-3 libldap-2.4-2_2.4.31-1ubuntu2 liblist-moreutils-perl_0.33-1build2 liblocale-gettext-perl_1.05-7build2 liblockfile-bin_1.09-5ubuntu1 liblockfile1_1.09-5ubuntu1 liblzma5_5.1.1alpha+20120614-2ubuntu1 libmagic1_5.11-2ubuntu1 libmount1_2.20.1-5.1ubuntu8 libmpc2_0.9-4build1 libmpfr4_3.1.0-5ubuntu1 libncurses5_5.9-10ubuntu4 libncursesw5_5.9-10ubuntu4 libnih-dbus1_1.0.3-4ubuntu15cross1 libnih1_1.0.3-4ubuntu15cross1 libp11-kit0_0.14-1arm64.1 libpam-modules_1.1.3-8ubuntu1profile1 libpam-modules-bin_1.1.3-8ubuntu1profile1 libpam-runtime_1.1.3-8ubuntu1 libpam0g_1.1.3-8ubuntu1profile1 libpcre3_1:8.31-1ubuntu1 libperl5.14_5.14.2-18ma1 libpipeline1_1.2.2-1 libplymouth2_0.8.8-0ubuntu6profile1 libpng12-0_1.2.49-1ubuntu2 libpopt0_1.16-7ubuntu3 libppl-c4_1.0-1ubuntu2 libppl12_1.0-1ubuntu2 libprocps0_1:3.3.3-2ubuntu5 libquadmath0_4.7.2-21ubuntu3 libreadline6_6.2-9ubuntu1 libroken18-heimdal_1.6~git20120403+dfsg1-2 librtmp0_2.4+20111222.git4e06e21-1ubuntu1 libsasl2-2_2.1.25.dfsg1-6 libselinux1_2.1.9-5ubuntu1profile2 libselinux1-dev_2.1.9-5ubuntu1profile2 libsemanage-common_2.1.6-6ubuntu1profile1 libsemanage1_2.1.6-6ubuntu1profile1 libsepol1_2.1.4-3ubuntu2 libsepol1-dev_2.1.4-3ubuntu2 libsigsegv2_2.9-4ubuntu3 libslang2_2.2.4-15ubuntu1 libsqlite3-0_3.7.15.2-1 libss2_1.42.5-1ubuntu4 libssl1.0.0_1.0.1c-4ubuntu4 libstdc++6_4.7.2-21ubuntu3 libstdc++6-4.7-dev_4.7.2-21ubuntu3 libstdc++6-4.7-dev-arm64-cross_4.7.2-21ubuntu3cross0.5 libstdc++6-arm64-cross_4.7.2-21ubuntu3cross0.5 libswitch-perl_2.16-2 libtasn1-3_2.14-2 libtimedate-perl_1.2000-1 libtinfo5_5.9-10ubuntu4 libtool_2.4.2-1.2ubuntu1 libudev0_175-0ubuntu17profile2 libunistring0_0.9.3-5build1 libusb-0.1-4_2:0.1.12-23+nmu1ubuntu1 libustr-1.0-1_1.0.4-3ubuntu1 libuuid1_2.20.1-5.1ubuntu8 libwind0-heimdal_1.6~git20120403+dfsg1-2 libxml-libxml-perl_2.0010+dfsg-1 libxml-namespacesupport-perl_1.09-3 libxml-sax-base-perl_1.07-1 libxml-sax-perl_0.99+dfsg-2ubuntu1 libxml-simple-perl_2.20-1 libxml2_2.9.0+dfsg1-4ubuntu1 libxml2-utils_2.9.0+dfsg1-4ubuntu1 libxslt1.1_1.1.27-1ubuntu1 libyaml-perl_0.84-1 linux-libc-dev_3.8.0-6.13 linux-libc-dev-arm64-cross_3.8.0-5.10cross0.5 locales_2.13+git20120306-7 lockfile-progs_0.1.17 login_1:4.1.5.1-1ubuntu2 lsb-base_4.0-0ubuntu27 m4_1.4.16-4ubuntu1 make_3.81-8.2ubuntu2 makedev_2.3.1-92ubuntu1 man-db_2.6.3-3 mawk_1.3.3-17ubuntu1 module-init-tools_9-2ubuntu7 mount_2.20.1-5.1ubuntu8 mountall_2.47 multiarch-support_2.17-0ubuntu4profile1 ncurses-base_5.9-10ubuntu4 ncurses-bin_5.9-10ubuntu4 optipng_0.6.4-1build1 passwd_1:4.1.5.1-1ubuntu2 patch_2.6.1-3ubuntu2 perl_5.14.2-18ma1 perl-base_5.14.2-18ma1 perl-modules_5.14.2-18ma1 pkg-config_0.26-1ubuntu2 pkg-config-aarch64-linux-gnu_4:4.7.2-1 pkgbinarymangler_117 plymouth_0.8.8-0ubuntu6profile1 po-debconf_1.0.16+nmu2ubuntu1 procps_1:3.3.3-2ubuntu5 quilt_0.60-7 readline-common_6.2-9ubuntu1 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.1-10ubuntu2 sensible-utils_0.0.7ubuntu1 sgml-base_1.26+nmu4ubuntu1 sgml-data_2.0.8 sudo_1.8.6p3-0ubuntu2 sysv-rc_2.88dsf-13.10ubuntu15 sysvinit-utils_2.88dsf-13.10ubuntu15 tar_1.26+dfsg-0.1ubuntu1 tzdata_2012e-0ubuntu2 ubuntu-keyring_2012.05.19 ucf_3.0025+nmu3 udev_175-0ubuntu17profile2 upstart_1.6.1-1ubuntu2 util-linux_2.20.1-5.1ubuntu8 vim-common_2:7.3.547-6ubuntu4 vim-tiny_2:7.3.547-6ubuntu4 w3m_0.5.3-8 wget_1.14-1ubuntu1 xml-core_0.13+nmu2 xsltproc_1.1.27-1ubuntu1 xz-utils_5.1.1alpha+20120614-2ubuntu1 zlib1g_1:1.2.7.dfsg-13ubuntu2 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: Signature made Fri Feb 15 14:35:39 2013 UTC using RSA key ID BEA7C52D gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./pam_1.1.3-8ubuntu1profile1.dsc dpkg-source: info: extracting pam in pam-1.1.3 dpkg-source: info: unpacking pam_1.1.3.orig.tar.gz dpkg-source: info: applying pam_1.1.3-8ubuntu1profile1.diff.gz Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LOGNAME=wookey PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_CHROOT_NAME=raring-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1006 SCHROOT_GROUP=wookey SCHROOT_SESSION_ID=raring-amd64-sbuild-c9958c3a-239f-40cf-be21-b4f929e513eb SCHROOT_UID=1000 SCHROOT_USER=wookey SHELL=/bin/sh TERM=screen-bce USER=wookey USERNAME=wookey dpkg-buildpackage ───────────────── dpkg-buildpackage: source package pam dpkg-buildpackage: source version 1.1.3-8ubuntu1profile1 dpkg-buildpackage: source changed by Wookey dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match gcc system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build pam-1.1.3 dpkg-buildpackage: host architecture arm64 fakeroot debian/rules clean dh clean --with quilt,autoreconf dh_testdir dh_auto_clean dh_quilt_unpatch No patch removed dh_autoreconf_clean dh_clean debian/rules build-arch dh build-arch --with quilt,autoreconf dh_testdir -a dh_quilt_patch -a Applying patch pam_unix_fix_sgid_shadow_auth.patch patching file modules/pam_unix/passverify.c Hunk #1 succeeded at 198 (offset -5 lines). Applying patch pam_unix_dont_trust_chkpwd_caller.patch patching file modules/pam_unix/unix_chkpwd.c Applying patch 007_modules_pam_unix patching file modules/pam_unix/pam_unix_passwd.c patching file modules/pam_unix/support.h patching file modules/pam_unix/pam_unix.8.xml patching file modules/pam_unix/obscure.c patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/pam_unix.8 Applying patch 008_modules_pam_limits_chroot patching file modules/pam_limits/pam_limits.c patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf Applying patch 021_nis_cleanup patching file modules/pam_unix/pam_unix_passwd.c Hunk #1 succeeded at 603 (offset 26 lines). Hunk #2 succeeded at 616 (offset 26 lines). Hunk #3 succeeded at 629 (offset 26 lines). Applying patch 022_pam_unix_group_time_miscfixes patching file modules/pam_group/pam_group.c Hunk #1 succeeded at 768 (offset 3 lines). Applying patch 026_pam_unix_passwd_unknown_user patching file modules/pam_unix/passverify.c Applying patch do_not_check_nis_accidentally patching file modules/pam_unix/pam_unix_passwd.c Hunk #1 succeeded at 577 (offset 26 lines). Applying patch 027_pam_limits_better_init_allow_explicit_root patching file modules/pam_limits/pam_limits.c Hunk #6 succeeded at 811 (offset 2 lines). Hunk #7 succeeded at 820 (offset 2 lines). Hunk #8 succeeded at 834 (offset 2 lines). Hunk #9 succeeded at 965 (offset 4 lines). patching file modules/pam_limits/limits.conf patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/README Applying patch 031_pam_include patching file libpam/pam_handlers.c Applying patch 032_pam_limits_EPERM_NOT_FATAL patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 887 (offset 152 lines). Applying patch 036_pam_wheel_getlogin_considered_harmful patching file modules/pam_wheel/pam_wheel.c patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/README Applying patch hurd_no_setfsuid patching file libpam/pam_modutil_priv.c Applying patch 040_pam_limits_log_failure patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 884 (offset 152 lines). Applying patch 045_pam_dispatch_jump_is_ignore patching file libpam/pam_dispatch.c Hunk #1 succeeded at 254 (offset 3 lines). Applying patch 054_pam_security_abstract_securetty_handling patching file modules/pam_securetty/pam_securetty.c patching file modules/pam_securetty/tty_secure.c patching file modules/pam_securetty/Makefile.am Applying patch 055_pam_unix_nullok_secure patching file modules/pam_unix/support.c patching file modules/pam_unix/support.h patching file modules/pam_unix/Makefile.am patching file modules/pam_unix/README patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/pam_unix.8.xml Applying patch cve-2011-4708.patch patching file modules/pam_env/pam_env.c patching file modules/pam_env/pam_env.8.xml Applying patch PAM-manpage-section patching file doc/man/PAM.8 patching file doc/man/pam.8 patching file doc/man/pam.8.xml patching file modules/pam_access/access.conf.5 patching file modules/pam_access/access.conf.5.xml patching file modules/pam_env/pam_env.conf.5 patching file modules/pam_env/pam_env.conf.5.xml patching file modules/pam_group/group.conf.5 patching file modules/pam_group/group.conf.5.xml patching file modules/pam_limits/limits.conf.5 patching file modules/pam_limits/limits.conf.5.xml patching file modules/pam_namespace/namespace.conf.5 patching file modules/pam_namespace/namespace.conf.5.xml patching file modules/pam_time/time.conf.5 patching file modules/pam_time/time.conf.5.xml patching file modules/pam_access/pam_access.8 patching file modules/pam_access/pam_access.8.xml patching file modules/pam_cracklib/pam_cracklib.8 patching file modules/pam_cracklib/pam_cracklib.8.xml patching file modules/pam_debug/pam_debug.8 patching file modules/pam_debug/pam_debug.8.xml patching file modules/pam_deny/pam_deny.8 patching file modules/pam_deny/pam_deny.8.xml patching file modules/pam_echo/pam_echo.8 patching file modules/pam_echo/pam_echo.8.xml patching file modules/pam_env/pam_env.8 patching file modules/pam_env/pam_env.8.xml patching file modules/pam_exec/pam_exec.8 patching file modules/pam_exec/pam_exec.8.xml patching file modules/pam_faildelay/pam_faildelay.8 patching file modules/pam_faildelay/pam_faildelay.8.xml patching file modules/pam_filter/pam_filter.8 patching file modules/pam_filter/pam_filter.8.xml patching file modules/pam_ftp/pam_ftp.8 patching file modules/pam_ftp/pam_ftp.8.xml patching file modules/pam_group/pam_group.8 patching file modules/pam_group/pam_group.8.xml patching file modules/pam_issue/pam_issue.8 patching file modules/pam_issue/pam_issue.8.xml patching file modules/pam_keyinit/pam_keyinit.8 patching file modules/pam_keyinit/pam_keyinit.8.xml patching file modules/pam_lastlog/pam_lastlog.8 patching file modules/pam_lastlog/pam_lastlog.8.xml patching file modules/pam_limits/pam_limits.8 patching file modules/pam_limits/pam_limits.8.xml patching file modules/pam_listfile/pam_listfile.8 patching file modules/pam_listfile/pam_listfile.8.xml patching file modules/pam_localuser/pam_localuser.8 patching file modules/pam_localuser/pam_localuser.8.xml patching file modules/pam_loginuid/pam_loginuid.8 patching file modules/pam_loginuid/pam_loginuid.8.xml patching file modules/pam_mail/pam_mail.8 patching file modules/pam_mail/pam_mail.8.xml patching file modules/pam_mkhomedir/pam_mkhomedir.8 patching file modules/pam_mkhomedir/pam_mkhomedir.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_namespace/pam_namespace.8 patching file modules/pam_namespace/pam_namespace.8.xml patching file modules/pam_nologin/pam_nologin.8 patching file modules/pam_nologin/pam_nologin.8.xml patching file modules/pam_permit/pam_permit.8 patching file modules/pam_permit/pam_permit.8.xml patching file modules/pam_rhosts/pam_rhosts.8 patching file modules/pam_rhosts/pam_rhosts.8.xml patching file modules/pam_rootok/pam_rootok.8 patching file modules/pam_rootok/pam_rootok.8.xml patching file modules/pam_securetty/pam_securetty.8 patching file modules/pam_securetty/pam_securetty.8.xml patching file modules/pam_selinux/pam_selinux.8 patching file modules/pam_selinux/pam_selinux.8.xml patching file modules/pam_sepermit/pam_sepermit.8 patching file modules/pam_sepermit/pam_sepermit.8.xml patching file modules/pam_shells/pam_shells.8 patching file modules/pam_shells/pam_shells.8.xml patching file modules/pam_succeed_if/pam_succeed_if.8 patching file modules/pam_succeed_if/pam_succeed_if.8.xml patching file modules/pam_tally/pam_tally.8 patching file modules/pam_tally/pam_tally.8.xml patching file modules/pam_time/pam_time.8 patching file modules/pam_time/pam_time.8.xml patching file modules/pam_umask/pam_umask.8 patching file modules/pam_umask/pam_umask.8.xml patching file modules/pam_unix/pam_unix.8 patching file modules/pam_unix/pam_unix.8.xml patching file doc/man/misc_conv.3 patching file doc/man/misc_conv.3.xml patching file doc/man/pam_acct_mgmt.3 patching file doc/man/pam_acct_mgmt.3.xml patching file doc/man/pam_authenticate.3 patching file doc/man/pam_authenticate.3.xml patching file doc/man/pam_chauthtok.3 patching file doc/man/pam_chauthtok.3.xml patching file doc/man/pam_conv.3 patching file doc/man/pam_conv.3.xml patching file doc/man/pam_error.3 patching file doc/man/pam_error.3.xml patching file doc/man/pam_getenv.3 patching file doc/man/pam_getenv.3.xml patching file doc/man/pam_getenvlist.3 patching file doc/man/pam_getenvlist.3.xml patching file doc/man/pam_info.3 patching file doc/man/pam_info.3.xml patching file doc/man/pam_misc_drop_env.3 patching file doc/man/pam_misc_drop_env.3.xml patching file doc/man/pam_misc_paste_env.3 patching file doc/man/pam_misc_paste_env.3.xml patching file doc/man/pam_misc_setenv.3 patching file doc/man/pam_misc_setenv.3.xml patching file doc/man/pam_prompt.3 patching file doc/man/pam_prompt.3.xml patching file doc/man/pam_putenv.3 patching file doc/man/pam_putenv.3.xml patching file doc/man/pam_strerror.3 patching file doc/man/pam_strerror.3.xml patching file doc/man/pam_syslog.3 patching file doc/man/pam_syslog.3.xml patching file modules/pam_userdb/pam_userdb.8 patching file modules/pam_userdb/pam_userdb.8.xml patching file modules/pam_warn/pam_warn.8 patching file modules/pam_warn/pam_warn.8.xml patching file modules/pam_wheel/pam_wheel.8 patching file modules/pam_wheel/pam_wheel.8.xml patching file modules/pam_xauth/pam_xauth.8 patching file modules/pam_xauth/pam_xauth.8.xml Applying patch update-motd patching file modules/pam_motd/pam_motd.c patching file modules/pam_motd/pam_motd.8.xml patching file modules/pam_motd/pam_motd.8 patching file modules/pam_motd/README Applying patch pam_motd-legal-notice patching file modules/pam_motd/pam_motd.c Hunk #2 succeeded at 179 (offset 8 lines). Applying patch fix-man-crud patching file doc/man/pam_close_session.3 patching file doc/man/pam_fail_delay.3 patching file doc/man/pam_get_data.3 patching file doc/man/pam_get_user.3 patching file doc/man/pam_set_data.3 patching file doc/man/pam_sm_authenticate.3 patching file doc/man/pam_sm_close_session.3 patching file doc/man/pam_sm_setcred.3 patching file modules/pam_pwhistory/pam_pwhistory.8 patching file modules/pam_timestamp/pam_timestamp.8 patching file modules/pam_unix/unix_update.8 patching file doc/man/pam_end.3 patching file doc/man/pam_get_item.3 patching file doc/man/pam_sm_acct_mgmt.3 patching file doc/man/pam_sm_open_session.3 patching file modules/pam_tally2/pam_tally2.8 patching file modules/pam_unix/unix_chkpwd.8 patching file doc/man/pam_sm_chauthtok.3 patching file modules/pam_timestamp/pam_timestamp_check.8 patching file doc/man/pam_open_session.3 patching file doc/man/pam_set_item.3 patching file modules/pam_mkhomedir/mkhomedir_helper.8 patching file doc/man/pam.3 patching file doc/man/pam_start.3 patching file doc/man/pam_get_authtok.3 patching file doc/man/pam_setcred.3 patching file modules/pam_sepermit/sepermit.conf.5 patching file modules/pam_tty_audit/pam_tty_audit.8 Applying patch sys-types-include.patch patching file libpam/include/security/pam_modutil.h Applying patch no_PATH_MAX_on_hurd patching file tests/tst-dlopen.c Applying patch ubuntu-rlimit_nice_correction patching file modules/pam_limits/pam_limits.c Hunk #1 succeeded at 518 (offset 156 lines). Applying patch update-motd-manpage-ref patching file modules/pam_motd/pam_motd.8.xml Hunk #1 succeeded at 111 (offset 11 lines). patching file modules/pam_motd/pam_motd.8 Hunk #1 succeeded at 86 (offset 7 lines). Applying patch lib_security_multiarch_compat patching file libpam/pam_handlers.c Applying patch pam_umask_usergroups_from_login.defs.patch patching file modules/pam_umask/pam_umask.c patching file modules/pam_umask/pam_umask.8.xml Applying patch pam_env-fix-overflow.patch patching file modules/pam_env/pam_env.c Applying patch pam_env-fix-dos.patch patching file modules/pam_env/pam_env.c Applying patch glibc-2_16-compilation-fix.patch patching file modules/pam_unix/pam_unix_acct.c patching file modules/pam_unix/pam_unix_passwd.c Now at patch glibc-2_16-compilation-fix.patch dh_autoreconf -a Copying file m4/codeset.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/iconv.m4 Copying file m4/intdiv0.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-h.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longdouble.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/signed.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/uintmax_t.m4 Copying file m4/ulonglong.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template configure.in:84: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from... m4/libtool.m4:1022: _LT_SYS_MODULE_PATH_AIX is expanded from... m4/libtool.m4:4158: _LT_LINKER_SHLIBS is expanded from... m4/libtool.m4:5233: _LT_LANG_C_CONFIG is expanded from... m4/libtool.m4:138: _LT_SETUP is expanded from... m4/libtool.m4:67: LT_INIT is expanded from... m4/libtool.m4:102: AC_PROG_LIBTOOL is expanded from... configure.in:84: the top level configure.in:84: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from... m4/libtool.m4:4158: _LT_LINKER_SHLIBS is expanded from... m4/libtool.m4:5233: _LT_LANG_C_CONFIG is expanded from... m4/libtool.m4:138: _LT_SETUP is expanded from... m4/libtool.m4:67: LT_INIT is expanded from... m4/libtool.m4:102: AC_PROG_LIBTOOL is expanded from... configure.in:84: the top level configure.in:84: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from... m4/libtool.m4:1022: _LT_SYS_MODULE_PATH_AIX is expanded from... m4/libtool.m4:4158: _LT_LINKER_SHLIBS is expanded from... m4/libtool.m4:5233: _LT_LANG_C_CONFIG is expanded from... m4/libtool.m4:138: _LT_SETUP is expanded from... m4/libtool.m4:67: LT_INIT is expanded from... m4/libtool.m4:102: AC_PROG_LIBTOOL is expanded from... configure.in:84: the top level configure.in:84: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2661: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2678: AC_LINK_IFELSE is expanded from... m4/libtool.m4:4158: _LT_LINKER_SHLIBS is expanded from... m4/libtool.m4:5233: _LT_LANG_C_CONFIG is expanded from... m4/libtool.m4:138: _LT_SETUP is expanded from... m4/libtool.m4:67: LT_INIT is expanded from... m4/libtool.m4:102: AC_PROG_LIBTOOL is expanded from... configure.in:84: the top level libtoolize: putting auxiliary files in `.'. libtoolize: copying file `./config.guess' libtoolize: copying file `./config.sub' libtoolize: copying file `./install-sh' libtoolize: copying file `./ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'. libtoolize: copying file `m4/libtool.m4' libtoolize: copying file `m4/ltoptions.m4' libtoolize: copying file `m4/ltsugar.m4' libtoolize: copying file `m4/ltversion.m4' libtoolize: copying file `m4/lt~obsolete.m4' doc/adg/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/adg/Makefile.am:9: (probably a GNU make extension) doc/adg/Makefile.am:10: shell ls $(top_srcdir: non-POSIX variable name doc/adg/Makefile.am:10: (probably a GNU make extension) doc/mwg/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/mwg/Makefile.am:9: (probably a GNU make extension) doc/mwg/Makefile.am:10: shell ls $(top_srcdir: non-POSIX variable name doc/mwg/Makefile.am:10: (probably a GNU make extension) doc/sag/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/sag/Makefile.am:9: (probably a GNU make extension) doc/sag/Makefile.am:11: shell ls $(top_srcdir: non-POSIX variable name doc/sag/Makefile.am:11: (probably a GNU make extension) doc/specs/Makefile.am:15: `CFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:15: use `AM_CFLAGS' instead. doc/specs/Makefile.am:16: `LDFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:16: use `AM_LDFLAGS' instead. libpam/Makefile.am:27: shell ls ../modules/pam_*/*.lo: non-POSIX variable name libpam/Makefile.am:27: (probably a GNU make extension) automake: shell ls ../modules/pam_*/*.lo: non-POSIX variable name automake: (probably a GNU make extension) debian/rules override_dh_auto_configure make[1]: Entering directory `/«PKGBUILDDIR»' dh_auto_configure -- --enable-static --enable-shared \ --libdir=/lib/aarch64-linux-gnu \ --enable-isadir=/lib/security --disable-regenerate-docu \ --disable-audit configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking for style of include used by make... GNU checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... none needed checking dependency style of aarch64-linux-gnu-gcc... none checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for aarch64-linux-gnu-gcc... (cached) aarch64-linux-gnu-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether aarch64-linux-gnu-gcc accepts -g... (cached) yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... (cached) none needed checking dependency style of aarch64-linux-gnu-gcc... (cached) none checking for bison... no checking for byacc... no checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for aarch64-linux-gnu-mt... no checking for mt... mt configure: WARNING: using cross tools not prefixed with host triplet checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether aarch64-linux-gnu-gcc and cc understand -c and -o together... yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for gcc... gcc checking for CC_FOR_BUILD... gcc checking for __attribute__... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no *** The libprelude-config script installed by LIBPRELUDE could not be found *** If LIBPRELUDE was installed in PREFIX, make sure PREFIX/bin is in *** your path, or set the LIBPRELUDE_CONFIG environment variable to the *** full path to libprelude-config. Defining $ISA to "/lib/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for dlopen in -ldl... yes checking crack.h usability... yes checking crack.h presence... yes checking for crack.h... yes checking for FascistCheck in -lcrack... yes checking xcrypt.h usability... no checking xcrypt.h presence... no checking for xcrypt.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for library containing crypt... -lcrypt checking for crypt_r... yes checking for crypt_gensalt_r... no checking for db_create... yes checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for yp_get_default_domain in -lnsl... yes checking for yp_get_default_domain... yes checking for getdomainname... yes checking for innetgr... yes checking for yperr_string... yes checking for yp_master... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes checking termio.h usability... yes checking termio.h presence... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking sys/fsuid.h usability... yes checking sys/fsuid.h presence... yes checking for sys/fsuid.h... yes checking inittypes.h usability... no checking inittypes.h presence... no checking for inittypes.h... no checking rpcsvc/ypclnt.h usability... yes checking rpcsvc/ypclnt.h presence... yes checking for rpcsvc/ypclnt.h... yes checking rpcsvc/yp_prot.h usability... yes checking rpcsvc/yp_prot.h presence... yes checking for rpcsvc/yp_prot.h... yes checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... (cached) no checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether aarch64-linux-gnu-gcc needs -traditional... no checking for working memcmp... no checking for vprintf... yes checking for _doprnt... no checking for fseeko... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for ruserok_af... yes checking for unshare... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by GCC... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking whether ENOKEY is declared... yes configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating po/Makefile.in config.status: creating modules/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_cracklib/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_tally/Makefile config.status: creating modules/pam_tally2/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_build -a make[1]: Entering directory `/«PKGBUILDDIR»' make all-recursive make[2]: Entering directory `/«PKGBUILDDIR»' Making all in libpam make[3]: Entering directory `/«PKGBUILDDIR»/libpam' /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_account.lo pam_account.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_account.c -o pam_account.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_auth.lo pam_auth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_auth.c -o pam_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_data.lo pam_data.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_data.c -o pam_data.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_delay.lo pam_delay.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_delay.c -o pam_delay.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dispatch.c -o pam_dispatch.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_end.lo pam_end.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_end.c -o pam_end.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_env.lo pam_env.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_get_authtok.c -o pam_get_authtok.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_handlers.lo pam_handlers.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_handlers.c -o pam_handlers.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_item.lo pam_item.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o pam_item.c: In function 'pam_get_user': pam_item.c:343:10: warning: to be safe all intermediate pointers in cast from 'struct pam_message **' to 'const struct pam_message **' must be 'const' qualified [-Wcast-qual] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_item.c -o pam_item.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_misc.lo pam_misc.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_misc.c -o pam_misc.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_password.lo pam_password.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_password.c -o pam_password.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_prelude.lo pam_prelude.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_prelude.c -o pam_prelude.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_session.lo pam_session.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_session.c -o pam_session.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_start.lo pam_start.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_start.c -o pam_start.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_static.lo pam_static.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_static.c -fPIC -DPIC -o .libs/pam_static.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_static.c -o pam_static.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_strerror.lo pam_strerror.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_strerror.c -o pam_strerror.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_vprompt.c -o pam_vprompt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_syslog.lo pam_syslog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_syslog.c -o pam_syslog.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_dynamic.c -o pam_dynamic.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_audit.lo pam_audit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_audit.c -o pam_audit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_cleanup.c -o pam_modutil_cleanup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwnam.c -o pam_modutil_getpwnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ioloop.c -o pam_modutil_ioloop.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrgid.c -o pam_modutil_getgrgid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getpwuid.c -o pam_modutil_getpwuid.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getgrnam.c -o pam_modutil_getgrnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getspnam.c -o pam_modutil_getspnam.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_getlogin.c -o pam_modutil_getlogin.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_ingroup.c -o pam_modutil_ingroup.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_modutil_priv.c -o pam_modutil_priv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -DDEFAULT_MODULE_PATH=\"/lib/aarch64-linux-gnu/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.1.3\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 83:0:83 -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /lib/aarch64-linux-gnu pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_static.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_static.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o -ldl -O2 -Wl,--version-script=./libpam.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.83.0 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.83.0" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.83.0" "libpam.so") libtool: link: aarch64-linux-gnu-ar cru .libs/libpam.a pam_account.o pam_auth.o pam_data.o pam_delay.o pam_dispatch.o pam_end.o pam_env.o pam_get_authtok.o pam_handlers.o pam_item.o pam_misc.o pam_password.o pam_prelude.o pam_session.o pam_start.o pam_static.o pam_strerror.o pam_vprompt.o pam_syslog.o pam_dynamic.o pam_audit.o pam_modutil_cleanup.o pam_modutil_getpwnam.o pam_modutil_ioloop.o pam_modutil_getgrgid.o pam_modutil_getpwuid.o pam_modutil_getgrnam.o pam_modutil_getspnam.o pam_modutil_getlogin.o pam_modutil_ingroup.o pam_modutil_priv.o libtool: link: aarch64-linux-gnu-ranlib .libs/libpam.a libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[3]: Leaving directory `/«PKGBUILDDIR»/libpam' Making all in tests make[3]: Entering directory `/«PKGBUILDDIR»/tests' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/tests' Making all in libpamc make[3]: Entering directory `/«PKGBUILDDIR»/libpamc' Making all in test make[4]: Entering directory `/«PKGBUILDDIR»/libpamc/test' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/libpamc/test' make[4]: Entering directory `/«PKGBUILDDIR»/libpamc' /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_client.lo pamc_client.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_client.c -o pamc_client.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_converse.lo pamc_converse.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_converse.c -o pamc_converse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pamc_load.lo pamc_load.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pamc_load.c -o pamc_load.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /lib/aarch64-linux-gnu pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -O2 -Wl,--version-script=./libpamc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: aarch64-linux-gnu-ar cru .libs/libpamc.a pamc_client.o pamc_converse.o pamc_load.o libtool: link: aarch64-linux-gnu-ranlib .libs/libpamc.a libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/libpamc' make[3]: Leaving directory `/«PKGBUILDDIR»/libpamc' Making all in libpam_misc make[3]: Entering directory `/«PKGBUILDDIR»/libpam_misc' /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o help_env.lo help_env.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c help_env.c -fPIC -DPIC -o .libs/help_env.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c help_env.c -o help_env.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o misc_conv.lo misc_conv.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o misc_conv.c: In function 'read_string': misc_conv.c:213:13: warning: the address of 'line' will always evaluate as 'true' [-Waddress] misc_conv.c: In function 'misc_conv': misc_conv.c:325:6: warning: the address of 'binary_prompt' will always evaluate as 'true' [-Waddress] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c misc_conv.c -o misc_conv.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/aarch64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs ../libpam/.libs/libpam.so -O2 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.0 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.0" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.0" "libpam_misc.so") libtool: link: aarch64-linux-gnu-ar cru .libs/libpam_misc.a help_env.o misc_conv.o libtool: link: aarch64-linux-gnu-ranlib .libs/libpam_misc.a libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[3]: Leaving directory `/«PKGBUILDDIR»/libpam_misc' Making all in modules make[3]: Entering directory `/«PKGBUILDDIR»/modules' Making all in pam_access make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_access' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_access.lo pam_access.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o pam_access.c: In function 'login_access': pam_access.c:337:13: warning: variable 'nonall_match' set but not used [-Wunused-but-set-variable] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_access.c -o pam_access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/aarch64-linux-gnu/security pam_access.lo -L../../libpam -lpam -lnsl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lnsl -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_access.a pam_access.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_access.a libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_access' Making all in pam_cracklib make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_cracklib' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_cracklib.lo pam_cracklib.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_cracklib.c -o pam_cracklib.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/aarch64-linux-gnu/security pam_cracklib.lo -L../../libpam -lpam -lcrack -lcrypt libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lcrack -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_cracklib.a pam_cracklib.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_cracklib.a libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_cracklib' Making all in pam_debug make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_debug' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_debug.lo pam_debug.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_debug.c -o pam_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/aarch64-linux-gnu/security pam_debug.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_debug.a pam_debug.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_debug.a libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_debug' Making all in pam_deny make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_deny' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_deny.lo pam_deny.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_deny.c -o pam_deny.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/aarch64-linux-gnu/security pam_deny.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_deny.a pam_deny.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_deny.a libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_deny' Making all in pam_echo make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_echo' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_echo.lo pam_echo.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_echo.c -o pam_echo.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/aarch64-linux-gnu/security pam_echo.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_echo.a pam_echo.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_echo.a libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_echo' Making all in pam_env make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_env' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_env.lo pam_env.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o pam_env.c: In function 'handle_env': pam_env.c:759:15: warning: variable 'ctrl' set but not used [-Wunused-but-set-variable] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_env.c -o pam_env.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/aarch64-linux-gnu/security pam_env.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_env.a pam_env.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_env.a libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_env' Making all in pam_exec make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_exec' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_exec.lo pam_exec.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_exec.c -o pam_exec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/aarch64-linux-gnu/security pam_exec.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_exec.a pam_exec.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_exec.a libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_exec' Making all in pam_faildelay make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_faildelay' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_faildelay.c -o pam_faildelay.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/aarch64-linux-gnu/security pam_faildelay.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_faildelay.a pam_faildelay.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_faildelay.a libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_faildelay' Making all in pam_filter make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter' Making all in upperLOWER make[5]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -D_FORTIFY_SOURCE=2 -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c upperLOWER.c /bin/bash ../../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o -L../../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o -L../../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so make[5]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' make[5]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_filter.lo pam_filter.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o pam_filter.c: In function 'need_a_filter': pam_filter.c:631:10: warning: to be safe all intermediate pointers in cast from 'char **' to 'const char **' must be 'const' qualified [-Wcast-qual] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_filter.c -o pam_filter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/aarch64-linux-gnu/security pam_filter.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_filter.a pam_filter.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_filter.a libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[5]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter' Making all in pam_ftp make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_ftp' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_ftp.lo pam_ftp.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_ftp.c -o pam_ftp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/aarch64-linux-gnu/security pam_ftp.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_ftp.a pam_ftp.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_ftp.a libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_ftp' Making all in pam_group make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_group' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_group.lo pam_group.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_group.c -o pam_group.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/aarch64-linux-gnu/security pam_group.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_group.a pam_group.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_group.a libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_group' Making all in pam_issue make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_issue' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_issue.lo pam_issue.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_issue.c -o pam_issue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/aarch64-linux-gnu/security pam_issue.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_issue.a pam_issue.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_issue.a libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_issue' Making all in pam_keyinit make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_keyinit' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o pam_keyinit.c: In function 'pam_sm_open_session': pam_keyinit.c:221:11: warning: ignoring return value of 'setregid', declared with attribute warn_unused_result [-Wunused-result] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_keyinit.c -o pam_keyinit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/aarch64-linux-gnu/security pam_keyinit.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_keyinit.a pam_keyinit.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_keyinit.a libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_keyinit' Making all in pam_lastlog make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_lastlog' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_lastlog.c -o pam_lastlog.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/aarch64-linux-gnu/security pam_lastlog.lo -L../../libpam -lpam -lutil libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lutil -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_lastlog.a pam_lastlog.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_lastlog.a libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_lastlog' Making all in pam_limits make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_limits' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_limits.lo pam_limits.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o pam_limits.c: In function 'parse_kernel_limits': pam_limits.c:409:19: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] pam_limits.c:380:11: warning: variable 'units' set but not used [-Wunused-but-set-variable] pam_limits.c: In function 'setup_limits': pam_limits.c:903:14: warning: format '%d' expects argument of type 'int', but argument 5 has type 'rlim_t' [-Wformat] pam_limits.c:903:14: warning: format '%d' expects argument of type 'int', but argument 6 has type 'rlim_t' [-Wformat] pam_limits.c: In function 'pam_sm_open_session': pam_limits.c:1038:10: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_limits.c -o pam_limits.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/aarch64-linux-gnu/security pam_limits.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_limits.a pam_limits.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_limits.a libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_limits' Making all in pam_listfile make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_listfile' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_listfile.lo pam_listfile.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_listfile.c -o pam_listfile.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/aarch64-linux-gnu/security pam_listfile.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_listfile.a pam_listfile.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_listfile.a libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_listfile' Making all in pam_localuser make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_localuser' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_localuser.lo pam_localuser.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_localuser.c -o pam_localuser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/aarch64-linux-gnu/security pam_localuser.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_localuser.a pam_localuser.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_localuser.a libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_localuser' Making all in pam_loginuid make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_loginuid' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_loginuid.c -o pam_loginuid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/aarch64-linux-gnu/security pam_loginuid.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_loginuid.a pam_loginuid.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_loginuid.a libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_loginuid' Making all in pam_mail make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_mail' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_mail.lo pam_mail.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mail.c -o pam_mail.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/aarch64-linux-gnu/security pam_mail.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_mail.a pam_mail.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_mail.a libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mail' Making all in pam_mkhomedir make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_mkhomedir.c -o pam_mkhomedir.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/aarch64-linux-gnu/security pam_mkhomedir.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_mkhomedir.a pam_mkhomedir.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_mkhomedir.a libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c mkhomedir_helper.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper.o -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper.o -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' Making all in pam_motd make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_motd' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_motd.lo pam_motd.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o pam_motd.c:76:5: warning: no previous prototype for 'display_legal' [-Wmissing-prototypes] pam_motd.c: In function 'display_legal': pam_motd.c:86:5: warning: passing argument 3 of 'pam_get_item' from incompatible pointer type [enabled by default] In file included from ../../libpam/include/security/pam_ext.h:51:0, from pam_motd.c:26: ../../libpam/include/security/_pam_types.h:175:1: note: expected 'const void **' but argument is of type 'char **' libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_motd.c -o pam_motd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/aarch64-linux-gnu/security pam_motd.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_motd.a pam_motd.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_motd.a libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_motd' Making all in pam_namespace make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_namespace' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_namespace.lo pam_namespace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o pam_namespace.c: In function 'pam_sm_close_session': pam_namespace.c:2067:63: warning: to be safe all intermediate pointers in cast from 'void **' to 'const void **' must be 'const' qualified [-Wcast-qual] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_namespace.c -o pam_namespace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5.lo md5.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5.c -fPIC -DPIC -o .libs/md5.o md5.c: In function 'MD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5.c -o md5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o argv_parse.lo argv_parse.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c argv_parse.c -o argv_parse.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/aarch64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo -L../../libpam -lpam -lselinux libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_namespace.a pam_namespace.o md5.o argv_parse.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_namespace.a libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_namespace' Making all in pam_nologin make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_nologin' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_nologin.lo pam_nologin.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_nologin.c -o pam_nologin.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/aarch64-linux-gnu/security pam_nologin.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_nologin.a pam_nologin.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_nologin.a libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_nologin' Making all in pam_permit make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_permit' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_permit.lo pam_permit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_permit.c -o pam_permit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/aarch64-linux-gnu/security pam_permit.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_permit.a pam_permit.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_permit.a libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_permit' Making all in pam_pwhistory make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_pwhistory' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_pwhistory.lo pam_pwhistory.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_pwhistory.c -o pam_pwhistory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o opasswd.lo opasswd.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c opasswd.c -fPIC -DPIC -o .libs/opasswd.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c opasswd.c -o opasswd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/aarch64-linux-gnu/security pam_pwhistory.lo opasswd.lo -L../../libpam -lpam -lcrypt libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_pwhistory.a pam_pwhistory.o opasswd.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_pwhistory.a libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_pwhistory' Making all in pam_rhosts make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_rhosts' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rhosts.c -o pam_rhosts.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/aarch64-linux-gnu/security pam_rhosts.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_rhosts.a pam_rhosts.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_rhosts.a libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rhosts' Making all in pam_rootok make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_rootok' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_rootok.lo pam_rootok.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_rootok.c -o pam_rootok.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/aarch64-linux-gnu/security pam_rootok.lo -L../../libpam -lpam -lselinux libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_rootok.a pam_rootok.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_rootok.a libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rootok' Making all in pam_securetty make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_securetty' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_securetty.lo pam_securetty.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_securetty.c -o pam_securetty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o tty_secure.lo tty_secure.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c tty_secure.c -fPIC -DPIC -o .libs/tty_secure.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c tty_secure.c -o tty_secure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/aarch64-linux-gnu/security pam_securetty.lo tty_secure.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o .libs/tty_secure.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_securetty.a pam_securetty.o tty_secure.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_securetty.a libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_securetty' Making all in pam_selinux make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_selinux' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_selinux.lo pam_selinux.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_selinux.c -o pam_selinux.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/aarch64-linux-gnu/security pam_selinux.lo -L../../libpam -lpam -lselinux libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_selinux.a pam_selinux.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_selinux.a libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_selinux_check.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../../libpam -lpam -L../../libpam_misc -lpam_misc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check.o libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -L../../libpam_misc /«PKGBUILDDIR»/libpam_misc/.libs/libpam_misc.so make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_selinux' Making all in pam_sepermit make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_sepermit' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_sepermit.c -o pam_sepermit.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/aarch64-linux-gnu/security pam_sepermit.lo -L../../libpam -lpam -lselinux libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_sepermit.a pam_sepermit.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_sepermit.a libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_sepermit' Making all in pam_shells make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_shells' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_shells.lo pam_shells.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_shells.c -o pam_shells.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/aarch64-linux-gnu/security pam_shells.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_shells.a pam_shells.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_shells.a libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_shells' Making all in pam_stress make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_stress' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_stress.lo pam_stress.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o pam_stress.c: In function 'converse': pam_stress.c:129:31: warning: to be safe all intermediate pointers in cast from 'struct pam_message **' to 'const struct pam_message **' must be 'const' qualified [-Wcast-qual] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_stress.c -o pam_stress.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/aarch64-linux-gnu/security pam_stress.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_stress.a pam_stress.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_stress.a libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_stress' Making all in pam_succeed_if make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_succeed_if' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_succeed_if.c -o pam_succeed_if.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/aarch64-linux-gnu/security pam_succeed_if.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_succeed_if.a pam_succeed_if.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_succeed_if.a libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_succeed_if' Making all in pam_tally make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally.lo pam_tally.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally.c -fPIC -DPIC -o .libs/pam_tally.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally.c -o pam_tally.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally.la -rpath /lib/aarch64-linux-gnu/security pam_tally.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tally.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_tally.a pam_tally.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_tally.a libtool: link: ( cd ".libs" && rm -f "pam_tally.la" && ln -s "../pam_tally.la" "pam_tally.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally_app.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally pam_tally_app.o libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally pam_tally_app.o make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally' Making all in pam_tally2 make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally2' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_tally2.lo pam_tally2.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally2.c -fPIC -DPIC -o .libs/pam_tally2.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally2.c -o pam_tally2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib/aarch64-linux-gnu/security pam_tally2.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tally2.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_tally2.a pam_tally2.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_tally2.a libtool: link: ( cd ".libs" && rm -f "pam_tally2.la" && ln -s "../pam_tally2.la" "pam_tally2.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_tally2_app.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2 pam_tally2_app.o -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_tally2 pam_tally2_app.o -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally2' Making all in pam_time make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_time' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_time.lo pam_time.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_time.c -o pam_time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/aarch64-linux-gnu/security pam_time.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_time.a pam_time.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_time.a libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_time' Making all in pam_timestamp make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_timestamp' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_timestamp.c -o pam_timestamp_la-pam_timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacsha1.c -o pam_timestamp_la-hmacsha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c sha1.c -o pam_timestamp_la-sha1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/aarch64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_timestamp.a pam_timestamp_la-pam_timestamp.o pam_timestamp_la-hmacsha1.o pam_timestamp_la-sha1.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_timestamp.a libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacfile.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c hmacsha1.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c sha1.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c In file included from pam_timestamp_check.c:42:0: pam_timestamp.c: In function 'main': pam_timestamp.c:687:9: warning: variable 'pretval' set but not used [-Wunused-but-set-variable] /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -fpie -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_timestamp' Making all in pam_tty_audit make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tty_audit' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tty_audit' Making all in pam_umask make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_umask' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_umask.lo pam_umask.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_umask.c -o pam_umask.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/aarch64-linux-gnu/security pam_umask.lo -L../../libpam -lpam libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_umask.a pam_umask.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_umask.a libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_umask' Making all in pam_unix make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_unix' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt.lo bigcrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c bigcrypt.c -o bigcrypt.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o pam_unix_acct.c: In function '_unix_run_verify_binary': pam_unix_acct.c:120:13: warning: ignoring return value of 'setuid', declared with attribute warn_unused_result [-Wunused-result] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_acct.c -o pam_unix_acct.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_auth.c -o pam_unix_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o pam_unix_passwd.c: In function '_unix_run_update_binary': pam_unix_passwd.c:229:19: warning: the address of 'buffer' will always evaluate as 'true' [-Waddress] pam_unix_passwd.c: In function 'check_old_password': pam_unix_passwd.c:280:26: warning: variable 's_npas' set but not used [-Wunused-but-set-variable] pam_unix_passwd.c:280:18: warning: variable 's_uid' set but not used [-Wunused-but-set-variable] pam_unix_passwd.c:280:8: warning: variable 's_luser' set but not used [-Wunused-but-set-variable] pam_unix_passwd.c: In function '_pam_unix_approve_pass': pam_unix_passwd.c:496:24: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] pam_unix_passwd.c:511:13: warning: cast discards '__attribute__((const))' qualifier from pointer target type [-Wcast-qual] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_passwd.c -o pam_unix_passwd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o pam_unix_sess.c: In function 'pam_sm_open_session': pam_unix_sess.c:70:15: warning: variable 'ctrl' set but not used [-Wunused-but-set-variable] pam_unix_sess.c: In function 'pam_sm_close_session': pam_unix_sess.c:105:15: warning: variable 'ctrl' set but not used [-Wunused-but-set-variable] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_unix_sess.c -o pam_unix_sess.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o support.lo support.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -fPIC -DPIC -o .libs/support.o support.c: In function '_unix_run_helper_binary': support.c:481:10: warning: ignoring return value of 'setuid', declared with attribute warn_unused_result [-Wunused-result] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c support.c -o support.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o passverify.lo passverify.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -fPIC -DPIC -o .libs/passverify.o passverify.c: In function 'unix_update_shadow': passverify.c:932:18: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c passverify.c -o passverify.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c yppasswd_xdr.c -o yppasswd_xdr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_good.lo md5_good.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o In file included from md5_good.c:4:0: md5.c: In function 'GoodMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_good.c -o md5_good.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o md5_broken.lo md5_broken.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o In file included from md5_broken.c:3:0: md5.c: In function 'BrokenMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c md5_broken.c -o md5_broken.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o obscure.lo obscure.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -fPIC -DPIC -o .libs/obscure.o obscure.c: In function 'palindrome': obscure.c:45:35: warning: unused parameter 'old' [-Wunused-parameter] obscure.c: In function 'simple': obscure.c:81:31: warning: unused parameter 'old' [-Wunused-parameter] obscure.c: In function 'password_check': obscure.c:126:29: warning: unused parameter 'pwdp' [-Wunused-parameter] obscure.c: At top level: obscure.c:158:13: warning: no previous prototype for 'obscure_msg' [-Wmissing-prototypes] libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c obscure.c -o obscure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/aarch64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo -lnsl -L../../libpam -lpam -lcrypt -lselinux ../pam_securetty/tty_secure.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o ../pam_securetty/.libs/tty_secure.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -lnsl -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lcrypt -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_unix.a bigcrypt.o pam_unix_acct.o pam_unix_auth.o pam_unix_passwd.o pam_unix_sess.o support.o passverify.o yppasswd_xdr.o md5_good.o md5_broken.o obscure.o ../pam_securetty/tty_secure.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_unix.a libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c In file included from md5_good.c:4:0: md5.c: In function 'GoodMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c In file included from md5_broken.c:3:0: md5.c: In function 'BrokenMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function 'unix_update_shadow': passverify.c:932:18: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] passverify.c: In function 'get_account_info': passverify.c:170:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:172:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:174:14: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:175:14: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:183:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:185:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:186:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:187:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c In file included from md5_good.c:4:0: md5.c: In function 'GoodMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c In file included from md5_broken.c:3:0: md5.c: In function 'BrokenMD5Final': md5.c:145:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] md5.c:146:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c passverify.c: In function 'unix_update_shadow': passverify.c:932:18: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] passverify.c: In function 'get_account_info': passverify.c:170:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:172:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:174:14: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:175:14: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:183:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:185:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:186:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] passverify.c:187:13: warning: ignoring return value of 'setreuid', declared with attribute warn_unused_result [-Wunused-result] /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -fpie -DHELPER_COMPILE=\"unix_update\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_unix' Making all in pam_userdb make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_userdb' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_userdb.lo pam_userdb.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_userdb.c -o pam_userdb.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/aarch64-linux-gnu/security pam_userdb.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -ldb -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_userdb.a pam_userdb.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_userdb.a libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_userdb' Making all in pam_warn make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_warn' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_warn.lo pam_warn.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_warn.c -o pam_warn.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/aarch64-linux-gnu/security pam_warn.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_warn.a pam_warn.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_warn.a libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_warn' Making all in pam_wheel make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_wheel' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_wheel.lo pam_wheel.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_wheel.c -o pam_wheel.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/aarch64-linux-gnu/security pam_wheel.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_wheel.a pam_wheel.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_wheel.a libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_wheel' Making all in pam_xauth make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_xauth' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c -o pam_xauth.lo pam_xauth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_xauth.c -o pam_xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/aarch64-linux-gnu/security pam_xauth.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/«PKGBUILDDIR»/libpam/.libs -L../../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: aarch64-linux-gnu-ar cru .libs/pam_xauth.a pam_xauth.o libtool: link: aarch64-linux-gnu-ranlib .libs/pam_xauth.a libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_xauth' make[4]: Entering directory `/«PKGBUILDDIR»/modules' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/modules' make[3]: Leaving directory `/«PKGBUILDDIR»/modules' Making all in po make[3]: Entering directory `/«PKGBUILDDIR»/po' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/po' Making all in conf make[3]: Entering directory `/«PKGBUILDDIR»/conf' Making all in pam_conv1 make[4]: Entering directory `/«PKGBUILDDIR»/conf/pam_conv1' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/conf/pam_conv1' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_conv_l.c pam_conv_l.c: In function 'yy_get_next_buffer': pam_conv_l.c:1023:3: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] pam_conv_l.l: At top level: pam_conv_l.c:1122:17: warning: 'yyunput' defined but not used [-Wunused-function] pam_conv_l.c:1163:16: warning: 'input' defined but not used [-Wunused-function] aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c pam_conv_y.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -lfl libtool: link: aarch64-linux-gnu-gcc -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -lfl make[5]: Leaving directory `/«PKGBUILDDIR»/conf/pam_conv1' make[4]: Leaving directory `/«PKGBUILDDIR»/conf/pam_conv1' make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' Making all in doc make[3]: Entering directory `/«PKGBUILDDIR»/doc' Making all in man make[4]: Entering directory `/«PKGBUILDDIR»/doc/man' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/doc/man' Making all in specs make[4]: Entering directory `/«PKGBUILDDIR»/doc/specs' make all-am make[5]: Entering directory `/«PKGBUILDDIR»/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -c parse_l.c gcc -DHAVE_CONFIG_H -I. -I../.. -D_FORTIFY_SOURCE=2 -c parse_y.c /bin/bash ../../libtool --tag=CC --mode=link gcc -o padout parse_l.o parse_y.o -lfl libtool: link: gcc -o padout parse_l.o parse_y.o -lfl ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[5]: Leaving directory `/«PKGBUILDDIR»/doc/specs' make[4]: Leaving directory `/«PKGBUILDDIR»/doc/specs' Making all in sag make[4]: Entering directory `/«PKGBUILDDIR»/doc/sag' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/doc/sag' Making all in adg make[4]: Entering directory `/«PKGBUILDDIR»/doc/adg' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/doc/adg' Making all in mwg make[4]: Entering directory `/«PKGBUILDDIR»/doc/mwg' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/«PKGBUILDDIR»/doc/mwg' make[4]: Entering directory `/«PKGBUILDDIR»/doc' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/doc' make[3]: Leaving directory `/«PKGBUILDDIR»/doc' Making all in examples make[3]: Entering directory `/«PKGBUILDDIR»/examples' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c xsh.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o -L../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -L../libpam_misc /«PKGBUILDDIR»/libpam_misc/.libs/libpam_misc.so aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c vpass.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o -L../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -L../libpam_misc /«PKGBUILDDIR»/libpam_misc/.libs/libpam_misc.so aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c blank.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o -L../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -L../libpam_misc /«PKGBUILDDIR»/libpam_misc/.libs/libpam_misc.so aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -c check_user.c /bin/bash ../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o -L../libpam /«PKGBUILDDIR»/libpam/.libs/libpam.so -L../libpam_misc /«PKGBUILDDIR»/libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory `/«PKGBUILDDIR»/examples' Making all in xtests make[3]: Entering directory `/«PKGBUILDDIR»/xtests' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/xtests' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' dh_auto_test -a fakeroot debian/rules binary-arch dh binary-arch --with quilt,autoreconf dh_auto_test -a dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make[1]: Entering directory `/«PKGBUILDDIR»' Making install in libpam make[2]: Entering directory `/«PKGBUILDDIR»/libpam' make[3]: Entering directory `/«PKGBUILDDIR»/libpam' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpam.so.0.83.0 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam.so.0.83.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpam.so.0.83.0 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.83.0 libpam.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpam.so.0.83.0 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.83.0 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam.la libtool: install: /usr/bin/install -c .libs/libpam.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/«PKGBUILDDIR»/debian/tmp/usr/include/security' make[3]: Leaving directory `/«PKGBUILDDIR»/libpam' make[2]: Leaving directory `/«PKGBUILDDIR»/libpam' Making install in tests make[2]: Entering directory `/«PKGBUILDDIR»/tests' make[3]: Entering directory `/«PKGBUILDDIR»/tests' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/tests' make[2]: Leaving directory `/«PKGBUILDDIR»/tests' Making install in libpamc make[2]: Entering directory `/«PKGBUILDDIR»/libpamc' Making install in test make[3]: Entering directory `/«PKGBUILDDIR»/libpamc/test' make[4]: Entering directory `/«PKGBUILDDIR»/libpamc/test' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/libpamc/test' make[3]: Leaving directory `/«PKGBUILDDIR»/libpamc/test' make[3]: Entering directory `/«PKGBUILDDIR»/libpamc' make[4]: Entering directory `/«PKGBUILDDIR»/libpamc' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpamc.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.1 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpamc.so.0.82.1 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpamc.la libtool: install: /usr/bin/install -c .libs/libpamc.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpamc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpamc.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpamc.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_client.h '/«PKGBUILDDIR»/debian/tmp/usr/include/security' make[4]: Leaving directory `/«PKGBUILDDIR»/libpamc' make[3]: Leaving directory `/«PKGBUILDDIR»/libpamc' make[2]: Leaving directory `/«PKGBUILDDIR»/libpamc' Making install in libpam_misc make[2]: Entering directory `/«PKGBUILDDIR»/libpam_misc' make[3]: Entering directory `/«PKGBUILDDIR»/libpam_misc' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libpam_misc.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu' libtool: install: warning: relinking `libpam_misc.la' libtool: install: (cd /«PKGBUILDDIR»/libpam_misc; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../libpam/include -I../libpamc/include -I./include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /lib/aarch64-linux-gnu help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./libpam_misc.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.0 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.0T /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam_misc.so.0.82.0 libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpam_misc.so.0.82.0 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.0 libpam_misc.so.0; }; }) libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libpam_misc.so.0.82.0 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.0 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam_misc.la libtool: install: /usr/bin/install -c .libs/libpam_misc.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam_misc.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam_misc.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/libpam_misc.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 include/security/pam_misc.h '/«PKGBUILDDIR»/debian/tmp/usr/include/security' make[3]: Leaving directory `/«PKGBUILDDIR»/libpam_misc' make[2]: Leaving directory `/«PKGBUILDDIR»/libpam_misc' Making install in modules make[2]: Entering directory `/«PKGBUILDDIR»/modules' Making install in pam_access make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_access' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_access' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 access.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_access.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 access.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_access.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_access.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_access; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /lib/aarch64-linux-gnu/security pam_access.lo -L../../libpam -lpam -lnsl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_access.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lnsl -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_access.la libtool: install: /usr/bin/install -c .libs/pam_access.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_access.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_access.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_access.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_access' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_access' Making install in pam_cracklib make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_cracklib' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_cracklib' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_cracklib.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_cracklib.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_cracklib.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_cracklib; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_cracklib.la -rpath /lib/aarch64-linux-gnu/security pam_cracklib.lo -L../../libpam -lpam -lcrack -lcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_cracklib.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lcrack -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_cracklib.la libtool: install: /usr/bin/install -c .libs/pam_cracklib.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_cracklib.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_cracklib.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_cracklib.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_cracklib' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_cracklib' Making install in pam_debug make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_debug' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_debug' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_debug.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_debug.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_debug.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_debug; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /lib/aarch64-linux-gnu/security pam_debug.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_debug.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_debug.la libtool: install: /usr/bin/install -c .libs/pam_debug.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_debug.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_debug.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_debug.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_debug' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_debug' Making install in pam_deny make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_deny' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_deny' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_deny.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_deny.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_deny.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_deny; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /lib/aarch64-linux-gnu/security pam_deny.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_deny.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_deny.la libtool: install: /usr/bin/install -c .libs/pam_deny.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_deny.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_deny.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_deny.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_deny' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_deny' Making install in pam_echo make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_echo' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_echo' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_echo.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_echo.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_echo.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_echo; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /lib/aarch64-linux-gnu/security pam_echo.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_echo.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_echo.la libtool: install: /usr/bin/install -c .libs/pam_echo.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_echo.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_echo.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_echo.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_echo' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_echo' Making install in pam_env make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_env' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_env' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc' /usr/bin/install -c -m 644 environment '/«PKGBUILDDIR»/debian/tmp/etc' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam_env.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_env.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 pam_env.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_env.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_env.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_env; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /lib/aarch64-linux-gnu/security pam_env.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_env.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_env.la libtool: install: /usr/bin/install -c .libs/pam_env.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_env.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_env.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_env.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_env' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_env' Making install in pam_exec make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_exec' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_exec' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_exec.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_exec.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_exec.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_exec; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /lib/aarch64-linux-gnu/security pam_exec.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_exec.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_exec.la libtool: install: /usr/bin/install -c .libs/pam_exec.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_exec.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_exec.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_exec.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_exec' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_exec' Making install in pam_faildelay make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_faildelay' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_faildelay' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_faildelay.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_faildelay.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_faildelay.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_faildelay; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /lib/aarch64-linux-gnu/security pam_faildelay.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_faildelay.la libtool: install: /usr/bin/install -c .libs/pam_faildelay.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_faildelay.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_faildelay.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_faildelay.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_faildelay' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_faildelay' Making install in pam_filter make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter' Making install in upperLOWER make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' make[5]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter' /bin/bash ../../../libtool --mode=install /usr/bin/install -c upperLOWER '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter' libtool: install: warning: `/«PKGBUILDDIR»/libpam/libpam.la' has not been installed in `/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/upperLOWER /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter/upperLOWER make[5]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter/upperLOWER' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter' make[5]: Entering directory `/«PKGBUILDDIR»/modules/pam_filter' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include/security' /usr/bin/install -c -m 644 pam_filter.h '/«PKGBUILDDIR»/debian/tmp/usr/include/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_filter.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_filter.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_filter.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_filter; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /lib/aarch64-linux-gnu/security pam_filter.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_filter.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter.la libtool: install: /usr/bin/install -c .libs/pam_filter.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_filter.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[5]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_filter' Making install in pam_ftp make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_ftp' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_ftp' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_ftp.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ftp.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_ftp.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_ftp; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /lib/aarch64-linux-gnu/security pam_ftp.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_ftp.la libtool: install: /usr/bin/install -c .libs/pam_ftp.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_ftp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_ftp.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_ftp.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_ftp' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_ftp' Making install in pam_group make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_group' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_group' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 group.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_group.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 group.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_group.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_group.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_group; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /lib/aarch64-linux-gnu/security pam_group.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_group.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_group.la libtool: install: /usr/bin/install -c .libs/pam_group.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_group.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_group.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_group.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_group' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_group' Making install in pam_issue make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_issue' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_issue' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_issue.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_issue.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_issue.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_issue; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /lib/aarch64-linux-gnu/security pam_issue.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_issue.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_issue.la libtool: install: /usr/bin/install -c .libs/pam_issue.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_issue.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_issue.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_issue.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_issue' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_issue' Making install in pam_keyinit make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_keyinit' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_keyinit' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_keyinit.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_keyinit.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_keyinit.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_keyinit; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /lib/aarch64-linux-gnu/security pam_keyinit.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_keyinit.la libtool: install: /usr/bin/install -c .libs/pam_keyinit.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_keyinit.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_keyinit.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_keyinit.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_keyinit' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_keyinit' Making install in pam_lastlog make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_lastlog' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_lastlog' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_lastlog.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_lastlog.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_lastlog.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_lastlog; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /lib/aarch64-linux-gnu/security pam_lastlog.lo -L../../libpam -lpam -lutil -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lutil -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_lastlog.la libtool: install: /usr/bin/install -c .libs/pam_lastlog.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_lastlog.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_lastlog.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_lastlog.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_lastlog' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_lastlog' Making install in pam_limits make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_limits' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_limits' make[4]: Nothing to be done for `install-exec-am'. mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/security/limits.d /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 limits.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_limits.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 limits.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_limits.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_limits.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_limits; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /lib/aarch64-linux-gnu/security pam_limits.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_limits.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_limits.la libtool: install: /usr/bin/install -c .libs/pam_limits.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_limits.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_limits.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_limits.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_limits' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_limits' Making install in pam_listfile make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_listfile' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_listfile' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_listfile.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_listfile.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_listfile.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_listfile; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /lib/aarch64-linux-gnu/security pam_listfile.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_listfile.la libtool: install: /usr/bin/install -c .libs/pam_listfile.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_listfile.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_listfile.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_listfile.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_listfile' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_listfile' Making install in pam_localuser make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_localuser' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_localuser' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_localuser.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_localuser.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_localuser.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_localuser; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /lib/aarch64-linux-gnu/security pam_localuser.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_localuser.la libtool: install: /usr/bin/install -c .libs/pam_localuser.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_localuser.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_localuser.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_localuser.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_localuser' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_localuser' Making install in pam_loginuid make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_loginuid' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_loginuid' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_loginuid.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_loginuid.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_loginuid.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_loginuid; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /lib/aarch64-linux-gnu/security pam_loginuid.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_loginuid.la libtool: install: /usr/bin/install -c .libs/pam_loginuid.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_loginuid.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_loginuid.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_loginuid.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_loginuid' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_loginuid' Making install in pam_mail make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_mail' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_mail' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mail.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mail.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_mail.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_mail; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /lib/aarch64-linux-gnu/security pam_mail.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mail.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mail.la libtool: install: /usr/bin/install -c .libs/pam_mail.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mail.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mail.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mail.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mail' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mail' Making install in pam_mkhomedir make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mkhomedir_helper '/«PKGBUILDDIR»/debian/tmp/sbin' libtool: install: warning: `/«PKGBUILDDIR»/libpam/libpam.la' has not been installed in `/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /«PKGBUILDDIR»/debian/tmp/sbin/mkhomedir_helper /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_mkhomedir.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_mkhomedir.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_mkhomedir; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/aarch64-linux-gnu/security pam_mkhomedir.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mkhomedir.la libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mkhomedir.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mkhomedir.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_mkhomedir.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_mkhomedir' Making install in pam_motd make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_motd' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_motd' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_motd.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_motd.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_motd.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_motd; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /lib/aarch64-linux-gnu/security pam_motd.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_motd.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_motd.la libtool: install: /usr/bin/install -c .libs/pam_motd.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_motd.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_motd.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_motd.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_motd' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_motd' Making install in pam_namespace make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_namespace' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_namespace' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 namespace.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_namespace.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 namespace.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c namespace.init '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_namespace.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_namespace.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_namespace; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /lib/aarch64-linux-gnu/security pam_namespace.lo md5.lo argv_parse.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_namespace.la libtool: install: /usr/bin/install -c .libs/pam_namespace.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_namespace.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_namespace.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_namespace.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_namespace' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_namespace' Making install in pam_nologin make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_nologin' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_nologin' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_nologin.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_nologin.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_nologin.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_nologin; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /lib/aarch64-linux-gnu/security pam_nologin.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_nologin.la libtool: install: /usr/bin/install -c .libs/pam_nologin.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_nologin.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_nologin.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_nologin.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_nologin' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_nologin' Making install in pam_permit make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_permit' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_permit' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_permit.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_permit.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_permit.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_permit; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /lib/aarch64-linux-gnu/security pam_permit.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_permit.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_permit.la libtool: install: /usr/bin/install -c .libs/pam_permit.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_permit.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_permit.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_permit.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_permit' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_permit' Making install in pam_pwhistory make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_pwhistory' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_pwhistory' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_pwhistory.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_pwhistory.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_pwhistory.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_pwhistory; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /lib/aarch64-linux-gnu/security pam_pwhistory.lo opasswd.lo -L../../libpam -lpam -lcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_pwhistory.o .libs/opasswd.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_pwhistory.la libtool: install: /usr/bin/install -c .libs/pam_pwhistory.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_pwhistory.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_pwhistory.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_pwhistory.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_pwhistory' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_pwhistory' Making install in pam_rhosts make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_rhosts' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_rhosts' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rhosts.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rhosts.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_rhosts.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_rhosts; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /lib/aarch64-linux-gnu/security pam_rhosts.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rhosts.la libtool: install: /usr/bin/install -c .libs/pam_rhosts.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rhosts.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rhosts.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rhosts.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rhosts' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rhosts' Making install in pam_rootok make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_rootok' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_rootok' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_rootok.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_rootok.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_rootok.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_rootok; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /lib/aarch64-linux-gnu/security pam_rootok.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rootok.la libtool: install: /usr/bin/install -c .libs/pam_rootok.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rootok.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rootok.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_rootok.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rootok' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_rootok' Making install in pam_securetty make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_securetty' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_securetty' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_securetty.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_securetty.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_securetty.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_securetty; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /lib/aarch64-linux-gnu/security pam_securetty.lo tty_secure.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_securetty.o .libs/tty_secure.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_securetty.la libtool: install: /usr/bin/install -c .libs/pam_securetty.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_securetty.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_securetty.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_securetty.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_securetty' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_securetty' Making install in pam_selinux make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_selinux' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_selinux' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_selinux.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_selinux.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_selinux.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_selinux; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /lib/aarch64-linux-gnu/security pam_selinux.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_selinux.la libtool: install: /usr/bin/install -c .libs/pam_selinux.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_selinux.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_selinux.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_selinux.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_selinux' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_selinux' Making install in pam_sepermit make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_sepermit' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_sepermit' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 sepermit.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_sepermit.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 sepermit.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_sepermit.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_sepermit.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_sepermit; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /lib/aarch64-linux-gnu/security pam_sepermit.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_sepermit.la libtool: install: /usr/bin/install -c .libs/pam_sepermit.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_sepermit.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_sepermit.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_sepermit.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_sepermit' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_sepermit' Making install in pam_shells make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_shells' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_shells' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_shells.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_shells.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_shells.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_shells; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /lib/aarch64-linux-gnu/security pam_shells.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_shells.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_shells.la libtool: install: /usr/bin/install -c .libs/pam_shells.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_shells.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_shells.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_shells.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_shells' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_shells' Making install in pam_stress make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_stress' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_stress' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_stress.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_stress.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_stress; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /lib/aarch64-linux-gnu/security pam_stress.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_stress.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_stress.la libtool: install: /usr/bin/install -c .libs/pam_stress.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_stress.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_stress.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_stress.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_stress' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_stress' Making install in pam_succeed_if make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_succeed_if' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_succeed_if' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_succeed_if.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_succeed_if.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_succeed_if.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_succeed_if; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /lib/aarch64-linux-gnu/security pam_succeed_if.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_succeed_if.la libtool: install: /usr/bin/install -c .libs/pam_succeed_if.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_succeed_if.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_succeed_if.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_succeed_if.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_succeed_if' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_succeed_if' Making install in pam_tally make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally '/«PKGBUILDDIR»/debian/tmp/sbin' libtool: install: /usr/bin/install -c pam_tally /«PKGBUILDDIR»/debian/tmp/sbin/pam_tally /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tally.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_tally.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_tally; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally.la -rpath /lib/aarch64-linux-gnu/security pam_tally.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tally.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally.la libtool: install: /usr/bin/install -c .libs/pam_tally.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally' Making install in pam_tally2 make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally2' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tally2' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally2 '/«PKGBUILDDIR»/debian/tmp/sbin' libtool: install: warning: `/«PKGBUILDDIR»/libpam/libpam.la' has not been installed in `/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_tally2 /«PKGBUILDDIR»/debian/tmp/sbin/pam_tally2 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_tally2.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_tally2.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_tally2.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_tally2; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tally2.la -rpath /lib/aarch64-linux-gnu/security pam_tally2.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_tally2.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally2.la libtool: install: /usr/bin/install -c .libs/pam_tally2.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally2.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally2.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_tally2.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally2' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tally2' Making install in pam_time make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_time' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_time' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 time.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_time.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/security' /usr/bin/install -c -m 644 time.conf '/«PKGBUILDDIR»/debian/tmp/etc/security' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_time.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_time.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_time; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /lib/aarch64-linux-gnu/security pam_time.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_time.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_time.la libtool: install: /usr/bin/install -c .libs/pam_time.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_time.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_time.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_time.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_time' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_time' Making install in pam_timestamp make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_timestamp' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_timestamp' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp_check '/«PKGBUILDDIR»/debian/tmp/sbin' libtool: install: warning: `/«PKGBUILDDIR»/libpam/libpam.la' has not been installed in `/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /«PKGBUILDDIR»/debian/tmp/sbin/pam_timestamp_check /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_timestamp.8 pam_timestamp_check.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_timestamp.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_timestamp.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_timestamp; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /lib/aarch64-linux-gnu/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_timestamp.la libtool: install: /usr/bin/install -c .libs/pam_timestamp.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_timestamp.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_timestamp.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_timestamp.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_timestamp' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_timestamp' Making install in pam_tty_audit make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_tty_audit' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_tty_audit' make[4]: Nothing to be done for `install-exec-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tty_audit' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_tty_audit' Making install in pam_umask make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_umask' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_umask' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_umask.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_umask.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_umask.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_umask; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /lib/aarch64-linux-gnu/security pam_umask.lo -L../../libpam -lpam -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_umask.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_umask.la libtool: install: /usr/bin/install -c .libs/pam_umask.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_umask.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_umask.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_umask.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_umask' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_umask' Making install in pam_unix make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_unix' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_unix' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c unix_chkpwd unix_update '/«PKGBUILDDIR»/debian/tmp/sbin' libtool: install: /usr/bin/install -c unix_chkpwd /«PKGBUILDDIR»/debian/tmp/sbin/unix_chkpwd libtool: install: /usr/bin/install -c unix_update /«PKGBUILDDIR»/debian/tmp/sbin/unix_update /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_unix.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_unix.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_unix; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /lib/aarch64-linux-gnu/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo obscure.lo -lnsl -L../../libpam -lpam -lcrypt -lselinux ../pam_securetty/tty_secure.lo -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o .libs/obscure.o ../pam_securetty/.libs/tty_secure.o -lnsl -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lcrypt -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_unix.la libtool: install: /usr/bin/install -c .libs/pam_unix.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_unix.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_unix.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_unix.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_unix' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_unix' Making install in pam_userdb make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_userdb' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_userdb' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_userdb.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_userdb.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_userdb.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_userdb; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /lib/aarch64-linux-gnu/security pam_userdb.lo -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_userdb.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -ldb -lcrypt -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_userdb.la libtool: install: /usr/bin/install -c .libs/pam_userdb.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_userdb.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_userdb.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_userdb.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_userdb' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_userdb' Making install in pam_warn make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_warn' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_warn' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_warn.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_warn.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_warn.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_warn; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /lib/aarch64-linux-gnu/security pam_warn.lo -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_warn.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_warn.la libtool: install: /usr/bin/install -c .libs/pam_warn.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_warn.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_warn.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_warn.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_warn' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_warn' Making install in pam_wheel make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_wheel' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_wheel' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_wheel.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_wheel.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_wheel.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_wheel; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /lib/aarch64-linux-gnu/security pam_wheel.lo -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_wheel.la libtool: install: /usr/bin/install -c .libs/pam_wheel.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_wheel.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_wheel.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_wheel.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_wheel' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_wheel' Making install in pam_xauth make[3]: Entering directory `/«PKGBUILDDIR»/modules/pam_xauth' make[4]: Entering directory `/«PKGBUILDDIR»/modules/pam_xauth' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 pam_xauth.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_xauth.la '/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: warning: relinking `pam_xauth.la' libtool: install: (cd /«PKGBUILDDIR»/modules/pam_xauth; /bin/bash /«PKGBUILDDIR»/libtool --tag CC --mode=relink aarch64-linux-gnu-gcc -I../../libpam/include -I../../libpamc/include -g -O2 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -W -Wall -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /lib/aarch64-linux-gnu/security pam_xauth.lo -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L../../libpam -L/«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lpam -lselinux -O2 -Wl,--version-script=./../modules.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,defs -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_xauth.la libtool: install: /usr/bin/install -c .libs/pam_xauth.a /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_xauth.a libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_xauth.a libtool: install: aarch64-linux-gnu-ranlib /«PKGBUILDDIR»/debian/tmp/lib/aarch64-linux-gnu/security/pam_xauth.a libtool: install: warning: remember to run `libtool --finish /lib/aarch64-linux-gnu/security' make[4]: Leaving directory `/«PKGBUILDDIR»/modules/pam_xauth' make[3]: Leaving directory `/«PKGBUILDDIR»/modules/pam_xauth' make[3]: Entering directory `/«PKGBUILDDIR»/modules' make[4]: Entering directory `/«PKGBUILDDIR»/modules' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/modules' make[3]: Leaving directory `/«PKGBUILDDIR»/modules' make[2]: Leaving directory `/«PKGBUILDDIR»/modules' Making install in po make[2]: Entering directory `/«PKGBUILDDIR»/po' /bin/mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share installing ar.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /«PKGBUILDDIR»/debian/tmp/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /bin/mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /«PKGBUILDDIR»/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[2]: Leaving directory `/«PKGBUILDDIR»/po' Making install in conf make[2]: Entering directory `/«PKGBUILDDIR»/conf' Making install in pam_conv1 make[3]: Entering directory `/«PKGBUILDDIR»/conf/pam_conv1' make install-am make[4]: Entering directory `/«PKGBUILDDIR»/conf/pam_conv1' make[5]: Entering directory `/«PKGBUILDDIR»/conf/pam_conv1' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/«PKGBUILDDIR»/conf/pam_conv1' make[4]: Leaving directory `/«PKGBUILDDIR»/conf/pam_conv1' make[3]: Leaving directory `/«PKGBUILDDIR»/conf/pam_conv1' make[3]: Entering directory `/«PKGBUILDDIR»/conf' make[4]: Entering directory `/«PKGBUILDDIR»/conf' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/«PKGBUILDDIR»/conf' make[3]: Leaving directory `/«PKGBUILDDIR»/conf' make[2]: Leaving directory `/«PKGBUILDDIR»/conf' Making install in doc make[2]: Entering directory `/«PKGBUILDDIR»/doc' Making install in man make[3]: Entering directory `/«PKGBUILDDIR»/doc/man' make[4]: Entering directory `/«PKGBUILDDIR»/doc/man' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pam.conf.5 pam.d.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 PAM.8 pam.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8' make[4]: Leaving directory `/«PKGBUILDDIR»/doc/man' make[3]: Leaving directory `/«PKGBUILDDIR»/doc/man' Making install in specs make[3]: Entering directory `/«PKGBUILDDIR»/doc/specs' make install-am make[4]: Entering directory `/«PKGBUILDDIR»/doc/specs' make[5]: Entering directory `/«PKGBUILDDIR»/doc/specs' make[5]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 draft-morgan-pam-current.txt rfc86.0.txt '/«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM' make[5]: Leaving directory `/«PKGBUILDDIR»/doc/specs' make[4]: Leaving directory `/«PKGBUILDDIR»/doc/specs' make[3]: Leaving directory `/«PKGBUILDDIR»/doc/specs' Making install in sag make[3]: Entering directory `/«PKGBUILDDIR»/doc/sag' make[4]: Entering directory `/«PKGBUILDDIR»/doc/sag' make[4]: Nothing to be done for `install-exec-am'. /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM test -f html/Linux-PAM_SAG.html || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.txt || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_SAG.txt /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.pdf || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_SAG.pdf /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ make[4]: Leaving directory `/«PKGBUILDDIR»/doc/sag' make[3]: Leaving directory `/«PKGBUILDDIR»/doc/sag' Making install in adg make[3]: Entering directory `/«PKGBUILDDIR»/doc/adg' make[4]: Entering directory `/«PKGBUILDDIR»/doc/adg' make[4]: Nothing to be done for `install-exec-am'. /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM test -f html/Linux-PAM_ADG.html || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/sag-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.txt || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_ADG.txt /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.pdf || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_ADG.pdf /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ make[4]: Leaving directory `/«PKGBUILDDIR»/doc/adg' make[3]: Leaving directory `/«PKGBUILDDIR»/doc/adg' Making install in mwg make[3]: Entering directory `/«PKGBUILDDIR»/doc/mwg' make[4]: Entering directory `/«PKGBUILDDIR»/doc/mwg' make[4]: Nothing to be done for `install-exec-am'. /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM /bin/bash ../../mkinstalldirs /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM test -f html/Linux-PAM_MWG.html || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/sag-*.html \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.txt || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_MWG.txt /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.pdf || exit 0; \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 Linux-PAM_MWG.pdf /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ || \ /bin/bash /«PKGBUILDDIR»/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM/ make[4]: Leaving directory `/«PKGBUILDDIR»/doc/mwg' make[3]: Leaving directory `/«PKGBUILDDIR»/doc/mwg' make[3]: Entering directory `/«PKGBUILDDIR»/doc' make[4]: Entering directory `/«PKGBUILDDIR»/doc' make[4]: Nothing to be done for `install-exec-am'. /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM' /usr/bin/install -c -m 644 index.html '/«PKGBUILDDIR»/debian/tmp/usr/share/doc/Linux-PAM' make[4]: Leaving directory `/«PKGBUILDDIR»/doc' make[3]: Leaving directory `/«PKGBUILDDIR»/doc' make[2]: Leaving directory `/«PKGBUILDDIR»/doc' Making install in examples make[2]: Entering directory `/«PKGBUILDDIR»/examples' make[3]: Entering directory `/«PKGBUILDDIR»/examples' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/examples' make[2]: Leaving directory `/«PKGBUILDDIR»/examples' Making install in xtests make[2]: Entering directory `/«PKGBUILDDIR»/xtests' make[3]: Entering directory `/«PKGBUILDDIR»/xtests' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/xtests' make[2]: Leaving directory `/«PKGBUILDDIR»/xtests' make[2]: Entering directory `/«PKGBUILDDIR»' make[3]: Entering directory `/«PKGBUILDDIR»' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/«PKGBUILDDIR»' make[2]: Leaving directory `/«PKGBUILDDIR»' make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_install make[1]: Entering directory `/«PKGBUILDDIR»' sed -e"s/@DEB_HOST_MULTIARCH@/aarch64-linux-gnu/g" /«PKGBUILDDIR»/debian/libpam0g-dev.install.in > /«PKGBUILDDIR»/debian/libpam0g-dev.install dh_install -plibpam-modules -Xpam_cracklib dh_install -Nlibpam-modules make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a debian/rules override_dh_installman make[1]: Entering directory `/«PKGBUILDDIR»' pod2man --section 8 --release="Debian GNU/Linux" /«PKGBUILDDIR»/debian/local/pam_getenv >/«PKGBUILDDIR»/debian/local/pam_getenv.8 dh_installman rm -f /«PKGBUILDDIR»/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /«PKGBUILDDIR»/debian/libpam-modules/usr/share/man/man8/pam_cracklib.8 rm -f /«PKGBUILDDIR»/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 make[1]: Leaving directory `/«PKGBUILDDIR»' dh_installcatalogs -a dh_installcron -a dh_installdebconf -a dh_installemacsen -a dh_installifupdown -a dh_installinfo -a dh_installinit -a dh_installmenu -a dh_installmime -a dh_installmodules -a dh_installlogcheck -a dh_installlogrotate -a dh_installpam -a dh_installppp -a dh_installudev -a dh_installwm -a dh_installxfonts -a dh_installgsettings -a dh_bugfiles -a dh_ucf -a dh_lintian -a dh_gconf -a dh_icons -a dh_perl -a dh_usrlocal -a debian/rules override_dh_link make[1]: Entering directory `/«PKGBUILDDIR»' sed -e"s/@DEB_HOST_MULTIARCH@/aarch64-linux-gnu/g" /«PKGBUILDDIR»/debian/libpam0g-dev.links.in > /«PKGBUILDDIR»/debian/libpam0g-dev.links dh_link make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_compress make[1]: Entering directory `/«PKGBUILDDIR»' dh_compress -Xhtml make[1]: Leaving directory `/«PKGBUILDDIR»' debian/rules override_dh_fixperms make[1]: Entering directory `/«PKGBUILDDIR»' dh_fixperms chgrp shadow /«PKGBUILDDIR»/debian/libpam-modules-bin/sbin/unix_chkpwd chmod 02755 /«PKGBUILDDIR»/debian/libpam-modules-bin/sbin/unix_chkpwd make[1]: Leaving directory `/«PKGBUILDDIR»' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package libpam-modules: unused substitution variable ${misc:Pre-Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package libpam-cracklib: unused substitution variable ${misc:Pre-Depends} dh_md5sums -a dh_builddeb -a pkgstripfiles: processing control file: debian/libpam0g/DEBIAN/control, package libpam0g, directory debian/libpam0g pkgstripfiles: Truncating usr/share/doc/libpam0g/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libpam0g took 0 s dpkg-deb: warning: 'debian/libpam0g/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam0g' in `../libpam0g_1.1.3-8ubuntu1profile1_arm64.deb'. pkgstripfiles: processing control file: debian/libpam-modules/DEBIAN/control, package libpam-modules, directory debian/libpam-modules Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules to file in libpam0g symlinking NEWS.Debian.gz in libpam-modules to file in libpam0g Searching for duplicated docs in dependency libpam-modules-bin... pkgstripfiles: PNG optimization for package libpam-modules took 0 s dpkg-deb: warning: 'debian/libpam-modules/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-modules' in `../libpam-modules_1.1.3-8ubuntu1profile1_arm64.deb'. pkgstripfiles: processing control file: debian/libpam-modules-bin/DEBIAN/control, package libpam-modules-bin, directory debian/libpam-modules-bin Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-modules-bin to file in libpam0g symlinking NEWS.Debian.gz in libpam-modules-bin to file in libpam0g pkgstripfiles: PNG optimization for package libpam-modules-bin took 0 s dpkg-deb: warning: 'debian/libpam-modules-bin/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-modules-bin' in `../libpam-modules-bin_1.1.3-8ubuntu1profile1_arm64.deb'. pkgstripfiles: processing control file: debian/libpam0g-dev/DEBIAN/control, package libpam0g-dev, directory debian/libpam0g-dev Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam0g-dev to file in libpam0g symlinking NEWS.Debian.gz in libpam0g-dev to file in libpam0g pkgstripfiles: PNG optimization for package libpam0g-dev took 0 s dpkg-deb: warning: 'debian/libpam0g-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam0g-dev' in `../libpam0g-dev_1.1.3-8ubuntu1profile1_arm64.deb'. pkgstripfiles: processing control file: debian/libpam-cracklib/DEBIAN/control, package libpam-cracklib, directory debian/libpam-cracklib Searching for duplicated docs in dependency libpam0g... symlinking changelog.Debian.gz in libpam-cracklib to file in libpam0g symlinking NEWS.Debian.gz in libpam-cracklib to file in libpam0g pkgstripfiles: PNG optimization for package libpam-cracklib took 0 s dpkg-deb: warning: 'debian/libpam-cracklib/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-cracklib' in `../libpam-cracklib_1.1.3-8ubuntu1profile1_arm64.deb'. dpkg-genchanges -B >../pam_1.1.3-8ubuntu1profile1_arm64.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build pam-1.1.3 dpkg-buildpackage: binary only upload (no source included) ──────────────────────────────────────────────────────────────────────────────── Build finished at 20130220-1808 Finished ──────── I: Built successfully ┌──────────────────────────────────────────────────────────────────────────────┐ │ Changes │ └──────────────────────────────────────────────────────────────────────────────┘ pam_1.1.3-8ubuntu1profile1_arm64.changes: ───────────────────────────────────────── Format: 1.8 Date: Fri, 15 Feb 2013 12:45:27 +0000 Source: pam Binary: libpam0g libpam-modules libpam-modules-bin libpam-runtime libpam0g-dev libpam-cracklib libpam-doc Architecture: arm64 Version: 1.1.3-8ubuntu1profile1 Distribution: raring Urgency: low Maintainer: Ubuntu Developers Changed-By: Wookey Description: libpam-cracklib - PAM module to enable cracklib support libpam-doc - Documentation of PAM libpam-modules - Pluggable Authentication Modules for PAM libpam-modules-bin - Pluggable Authentication Modules for PAM - helper binaries libpam-runtime - Runtime support for the PAM library libpam0g - Pluggable Authentication Modules library libpam0g-dev - Development files for PAM Changes: pam (1.1.3-8ubuntu1profile1) precise; urgency=low . * Disable libaudit for stage1 bootstrap Checksums-Sha1: 7285595a6a9dfb84a76b84a0d94027ebd7ec9609 56116 libpam0g_1.1.3-8ubuntu1profile1_arm64.deb e7dc5e9ffaf26a5714da54b6597ff18e2da5a994 250336 libpam-modules_1.1.3-8ubuntu1profile1_arm64.deb c94d74e69b33bc2923e389a28c55172d20b07992 42670 libpam-modules-bin_1.1.3-8ubuntu1profile1_arm64.deb c8822b386ecafb166ef4bb0c31f07caa6761814e 117142 libpam0g-dev_1.1.3-8ubuntu1profile1_arm64.deb cbe984940eee5de0d0204feab82475caf456b364 12786 libpam-cracklib_1.1.3-8ubuntu1profile1_arm64.deb Checksums-Sha256: e22c5ad3fe57d0bc471769a91427a49f3a9c025957c599f6b34be1a8b48a01c4 56116 libpam0g_1.1.3-8ubuntu1profile1_arm64.deb be701fea84a43eb328c9470c3393bd55ea8dba0d9be9955d0b1dc72f6ce4d4d8 250336 libpam-modules_1.1.3-8ubuntu1profile1_arm64.deb 22399d443dae1879434919f85bd0f5e83fdf7853ff9dab07cd4fb32ea0b8a5cb 42670 libpam-modules-bin_1.1.3-8ubuntu1profile1_arm64.deb f1c04fcaa6923205a1a3ed80a3b13b3f2ae14867dfad8b738861f0141d67d2ae 117142 libpam0g-dev_1.1.3-8ubuntu1profile1_arm64.deb 85a0610d9fb3d71955aa6f4a9de9626e44a83e665cbb4c9bed26bd8b6ec989f4 12786 libpam-cracklib_1.1.3-8ubuntu1profile1_arm64.deb Files: 2b06006213e1a1a5b02446ee93c695be 56116 libs required libpam0g_1.1.3-8ubuntu1profile1_arm64.deb 3f06d9eb5c6a6b9b44621336879c9e3e 250336 admin required libpam-modules_1.1.3-8ubuntu1profile1_arm64.deb 1df02c7770f9e32e1967d5bdaae951e9 42670 admin required libpam-modules-bin_1.1.3-8ubuntu1profile1_arm64.deb f340fe893724937d80cabded208ee984 117142 libdevel optional libpam0g-dev_1.1.3-8ubuntu1profile1_arm64.deb 9c468970f9373dc810541fda66139347 12786 admin optional libpam-cracklib_1.1.3-8ubuntu1profile1_arm64.deb Original-Maintainer: Steve Langasek ┌──────────────────────────────────────────────────────────────────────────────┐ │ Package contents │ └──────────────────────────────────────────────────────────────────────────────┘ libpam0g_1.1.3-8ubuntu1profile1_arm64.deb ───────────────────────────────────────── new debian package, version 2.0. size 56116 bytes: control archive=17689 bytes. 926 bytes, 23 lines control 798 bytes, 11 lines md5sums 6276 bytes, 233 lines * postinst #!/bin/sh 321 bytes, 13 lines * postrm #!/bin/sh 60 bytes, 3 lines shlibs 2959 bytes, 69 lines symbols 34571 bytes, 285 lines templates Package: libpam0g Source: pam Version: 1.1.3-8ubuntu1profile1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 212 Pre-Depends: multiarch-support Depends: libc6 (>= 2.17), debconf (>= 0.5) | debconf-2.0 Suggests: libpam-doc Replaces: libpam0g-util Section: libs Priority: required Multi-Arch: same Homepage: http://pam.sourceforge.net/ Description: Pluggable Authentication Modules library Contains the shared library for Linux-PAM, a library that enables the local system administrator to choose how applications authenticate users. In other words, without rewriting or recompiling a PAM-aware application, it is possible to switch between the authentication mechanism(s) it uses. One may entirely upgrade the local authentication system without touching the applications themselves. Build-Profile: stage1 Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2013-02-20 18:08 ./ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 406 2013-02-20 18:06 ./usr/share/lintian/overrides/libpam0g drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g/ -rw-r--r-- root/root 3453 2013-02-20 18:08 ./usr/share/doc/libpam0g/changelog.Debian.gz -rw-r--r-- root/root 552 2013-02-20 18:06 ./usr/share/doc/libpam0g/README.Debian -rw-r--r-- root/root 2524 2013-02-20 18:06 ./usr/share/doc/libpam0g/Debian-PAM-MiniPolicy.gz -rw-r--r-- root/root 1790 2010-07-08 13:04 ./usr/share/doc/libpam0g/README -rw-r--r-- root/root 3176 2013-02-20 18:06 ./usr/share/doc/libpam0g/copyright -rw-r--r-- root/root 1604 2013-02-20 18:06 ./usr/share/doc/libpam0g/NEWS.Debian.gz -rw-r--r-- root/root 365 2013-02-20 18:06 ./usr/share/doc/libpam0g/TODO.Debian drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/ -rw-r--r-- root/root 14352 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpamc.so.0.82.1 -rw-r--r-- root/root 10256 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpam_misc.so.0.82.0 -rw-r--r-- root/root 47376 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpam.so.0.83.0 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpamc.so.0 -> libpamc.so.0.82.1 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpam.so.0 -> libpam.so.0.83.0 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/libpam_misc.so.0 -> libpam_misc.so.0.82.0 libpam-modules_1.1.3-8ubuntu1profile1_arm64.deb ─────────────────────────────────────────────── new debian package, version 2.0. size 250336 bytes: control archive=10391 bytes. 214 bytes, 8 lines conffiles 836 bytes, 19 lines control 6957 bytes, 94 lines md5sums 1270 bytes, 40 lines * postinst #!/bin/sh 206 bytes, 8 lines * postrm #!/bin/sh 259 bytes, 16 lines * preinst #!/bin/sh 13331 bytes, 55 lines templates Package: libpam-modules Source: pam Version: 1.1.3-8ubuntu1profile1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 767 Pre-Depends: libc6 (>= 2.17), libdb5.1, libpam0g (>= 1.1.3-2), libselinux1 (>= 2.0.85), debconf (>= 0.5) | debconf-2.0, libpam-modules-bin (= 1.1.3-8ubuntu1profile1) Conflicts: libpam-mkhomedir, libpam-motd, libpam-umask Replaces: libpam-umask, libpam0g-util Provides: libpam-mkhomedir, libpam-motd, libpam-umask Section: admin Priority: required Multi-Arch: same Homepage: http://pam.sourceforge.net/ Description: Pluggable Authentication Modules for PAM This package completes the set of modules for PAM. It includes the pam_unix.so module as well as some specialty modules. Build-Profile: stage1 Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2013-02-20 18:08 ./ drwxr-xr-x root/root 0 2013-02-20 18:08 ./etc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./etc/security/ -rw-r--r-- root/root 419 2013-02-20 18:08 ./etc/security/sepermit.conf -rw-r--r-- root/root 3635 2013-02-20 18:07 ./etc/security/group.conf -rw-r--r-- root/root 2151 2013-02-20 18:07 ./etc/security/limits.conf -rw-r--r-- root/root 2180 2013-02-20 18:08 ./etc/security/time.conf drwxr-xr-x root/root 0 2013-02-20 18:07 ./etc/security/limits.d/ -rw-r--r-- root/root 1442 2013-02-20 18:07 ./etc/security/namespace.conf -rw-r--r-- root/root 4620 2013-02-20 18:07 ./etc/security/access.conf -rw-r--r-- root/root 2980 2013-02-20 18:07 ./etc/security/pam_env.conf -rwxr-xr-x root/root 1020 2013-02-20 18:07 ./etc/security/namespace.init drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/man8/ -rw-r--r-- root/root 1820 2013-02-20 18:08 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 1149 2013-02-20 18:08 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1541 2013-02-20 18:08 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1016 2013-02-20 18:08 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 1521 2013-02-20 18:08 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1769 2013-02-20 18:08 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 3250 2013-02-20 18:08 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 3015 2013-02-20 18:08 ./usr/share/man/man8/pam_tally2.8.gz -rw-r--r-- root/root 1090 2013-02-20 18:08 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1900 2013-02-20 18:08 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 1099 2013-02-20 18:08 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1041 2013-02-20 18:08 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 3082 2013-02-20 18:08 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 1669 2013-02-20 18:08 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 2345 2013-02-20 18:08 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1327 2013-02-20 18:08 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 1725 2013-02-20 18:08 ./usr/share/man/man8/pam_selinux.8.gz -rw-r--r-- root/root 1007 2013-02-20 18:08 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 946 2013-02-20 18:08 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1319 2013-02-20 18:08 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1512 2013-02-20 18:08 ./usr/share/man/man8/pam_env.8.gz -rw-r--r-- root/root 1267 2013-02-20 18:08 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1721 2013-02-20 18:08 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1400 2013-02-20 18:08 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1503 2013-02-20 18:08 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 1362 2013-02-20 18:08 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1375 2013-02-20 18:08 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1930 2013-02-20 18:08 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 2009 2013-02-20 18:08 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1538 2013-02-20 18:08 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 1259 2013-02-20 18:08 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1302 2013-02-20 18:08 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 2248 2013-02-20 18:08 ./usr/share/man/man8/pam_xauth.8.gz -rw-r--r-- root/root 1461 2013-02-20 18:08 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1413 2013-02-20 18:08 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1488 2013-02-20 18:08 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1153 2013-02-20 18:08 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1421 2013-02-20 18:08 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1478 2013-02-20 18:08 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1346 2013-02-20 18:08 ./usr/share/man/man8/pam_lastlog.8.gz -rw-r--r-- root/root 2653 2013-02-20 18:08 ./usr/share/man/man8/pam_tally.8.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/man5/ -rw-r--r-- root/root 1914 2013-02-20 18:08 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 2693 2013-02-20 18:08 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 2357 2013-02-20 18:08 ./usr/share/man/man5/access.conf.5.gz -rw-r--r-- root/root 2333 2013-02-20 18:08 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 1648 2013-02-20 18:08 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1546 2013-02-20 18:08 ./usr/share/man/man5/update-motd.5.gz -rw-r--r-- root/root 1961 2013-02-20 18:08 ./usr/share/man/man5/time.conf.5.gz -rw-r--r-- root/root 1194 2013-02-20 18:08 ./usr/share/man/man5/sepermit.conf.5.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 931 2013-02-20 18:06 ./usr/share/lintian/overrides/libpam-modules drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules/ -rw-r--r-- root/root 3176 2013-02-20 18:06 ./usr/share/doc/libpam-modules/copyright drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules/examples/ -rw-r--r-- root/root 3669 2008-12-02 11:15 ./usr/share/doc/libpam-modules/examples/upperLOWER.c drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 5936 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_localuser.so -rw-r--r-- root/root 10080 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_debug.so -rw-r--r-- root/root 18704 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_xauth.so -rw-r--r-- root/root 14168 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_stress.so -rw-r--r-- root/root 10104 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_mail.so -rw-r--r-- root/root 10176 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_issue.so -rw-r--r-- root/root 14264 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_tally.so -rw-r--r-- root/root 10144 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_umask.so -rw-r--r-- root/root 10112 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_listfile.so -rw-r--r-- root/root 14248 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_env.so -rw-r--r-- root/root 5880 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_warn.so -rw-r--r-- root/root 10104 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_mkhomedir.so -rw-r--r-- root/root 14288 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_filter.so -rw-r--r-- root/root 14328 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_group.so -rw-r--r-- root/root 51824 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_unix.so -rw-r--r-- root/root 10056 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_echo.so -rw-r--r-- root/root 18520 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_timestamp.so -rw-r--r-- root/root 5928 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_loginuid.so -rw-r--r-- root/root 5920 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_rhosts.so -rw-r--r-- root/root 5880 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_permit.so -rw-r--r-- root/root 10064 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_keyinit.so -rw-r--r-- root/root 35296 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_namespace.so -rw-r--r-- root/root 10064 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_securetty.so -rw-r--r-- root/root 10056 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_nologin.so -rw-r--r-- root/root 14216 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_succeed_if.so -rw-r--r-- root/root 18456 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_selinux.so -rw-r--r-- root/root 5792 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_deny.so -rw-r--r-- root/root 5904 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_rootok.so -rw-r--r-- root/root 10128 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_userdb.so -rw-r--r-- root/root 10088 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_faildelay.so -rw-r--r-- root/root 10048 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_wheel.so -rw-r--r-- root/root 14296 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_access.so -rw-r--r-- root/root 5928 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_ftp.so -rw-r--r-- root/root 10208 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_sepermit.so -rw-r--r-- root/root 10136 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_motd.so -rw-r--r-- root/root 5936 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_shells.so -rw-r--r-- root/root 14280 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_tally2.so -rw-r--r-- root/root 14384 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_pwhistory.so -rw-r--r-- root/root 14288 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_time.so -rw-r--r-- root/root 18544 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_limits.so -rw-r--r-- root/root 14272 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_lastlog.so -rw-r--r-- root/root 14400 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_exec.so lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz libpam-modules-bin_1.1.3-8ubuntu1profile1_arm64.deb ─────────────────────────────────────────────────── new debian package, version 2.0. size 42670 bytes: control archive=972 bytes. 645 bytes, 17 lines control 771 bytes, 12 lines md5sums Package: libpam-modules-bin Source: pam Version: 1.1.3-8ubuntu1profile1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 214 Depends: libc6 (>= 2.17), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32) Replaces: libpam-modules (<< 1.1.3-8) Section: admin Priority: required Multi-Arch: foreign Homepage: http://pam.sourceforge.net/ Description: Pluggable Authentication Modules for PAM - helper binaries This package contains helper binaries used by the standard set of PAM modules in the libpam-modules package. Build-Profile: stage1 Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2013-02-20 18:08 ./ drwxr-xr-x root/root 0 2013-02-20 18:08 ./sbin/ -rwxr-xr-x root/root 18552 2013-02-20 18:08 ./sbin/mkhomedir_helper -rwxr-sr-x root/shadow 31184 2013-02-20 18:08 ./sbin/unix_chkpwd -rwxr-xr-x root/root 10328 2013-02-20 18:08 ./sbin/pam_tally -rwxr-xr-x root/root 10368 2013-02-20 18:08 ./sbin/pam_tally2 -rwxr-xr-x root/root 31144 2013-02-20 18:08 ./sbin/unix_update drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/sbin/ -rwxr-xr-x root/root 10352 2013-02-20 18:08 ./usr/sbin/pam_timestamp_check drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/man8/ -rw-r--r-- root/root 1302 2013-02-20 18:08 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 888 2013-02-20 18:08 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 866 2013-02-20 18:08 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 886 2013-02-20 18:08 ./usr/share/man/man8/unix_update.8.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 333 2013-02-20 18:06 ./usr/share/lintian/overrides/libpam-modules-bin drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules-bin/ -rw-r--r-- root/root 3176 2013-02-20 18:06 ./usr/share/doc/libpam-modules-bin/copyright lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules-bin/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-modules-bin/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz libpam0g-dev_1.1.3-8ubuntu1profile1_arm64.deb ───────────────────────────────────────────── new debian package, version 2.0. size 117142 bytes: control archive=2429 bytes. 852 bytes, 22 lines control 4509 bytes, 61 lines md5sums Package: libpam0g-dev Source: pam Version: 1.1.3-8ubuntu1profile1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 359 Depends: libpam0g (= 1.1.3-8ubuntu1profile1), libc6-dev | libc-dev Provides: libpam-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://pam.sourceforge.net/ Description: Development files for PAM Contains C header files and development libraries for libpam, the Pluggable Authentication Modules, a library that enables the local system administrator to choose how applications authenticate users. . PAM decouples applications from the authentication mechanism, making it possible to upgrade the authentication system without recompiling or rewriting the applications. Build-Profile: stage1 Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2013-02-20 18:08 ./ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/include/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/include/security/ -rw-r--r-- root/root 2972 2013-02-20 18:07 ./usr/include/security/_pam_compat.h -rw-r--r-- root/root 7291 2013-02-20 18:07 ./usr/include/security/pam_client.h -rw-r--r-- root/root 6109 2013-02-20 18:07 ./usr/include/security/_pam_macros.h -rw-r--r-- root/root 3297 2013-02-20 18:07 ./usr/include/security/pam_appl.h -rw-r--r-- root/root 1577 2013-02-20 18:07 ./usr/include/security/pam_misc.h -rw-r--r-- root/root 4690 2013-02-20 18:07 ./usr/include/security/pam_modutil.h -rw-r--r-- root/root 1140 2013-02-20 18:07 ./usr/include/security/pam_filter.h -rw-r--r-- root/root 12904 2013-02-20 18:07 ./usr/include/security/_pam_types.h -rw-r--r-- root/root 3631 2013-02-20 18:07 ./usr/include/security/pam_ext.h -rw-r--r-- root/root 6432 2013-02-20 18:07 ./usr/include/security/pam_modules.h drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/lib/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 10066 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpam_misc.a -rw-r--r-- root/root 11976 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpamc.a -rw-r--r-- root/root 106628 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpam.a drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/man3/ -rw-r--r-- root/root 2305 2013-02-20 18:08 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1804 2013-02-20 18:08 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 816 2013-02-20 18:08 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1502 2013-02-20 18:08 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 1555 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 942 2013-02-20 18:08 ./usr/share/man/man3/pam_syslog.3.gz -rw-r--r-- root/root 1912 2013-02-20 18:08 ./usr/share/man/man3/pam_xauth_data.3.gz -rw-r--r-- root/root 952 2013-02-20 18:08 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 1278 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1071 2013-02-20 18:08 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 2440 2013-02-20 18:08 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 925 2013-02-20 18:08 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 1457 2013-02-20 18:08 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 825 2013-02-20 18:08 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 984 2013-02-20 18:08 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 995 2013-02-20 18:08 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 1199 2013-02-20 18:08 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 1262 2013-02-20 18:08 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1264 2013-02-20 18:08 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 930 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 793 2013-02-20 18:08 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 2341 2013-02-20 18:08 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1638 2013-02-20 18:08 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 812 2013-02-20 18:08 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 943 2013-02-20 18:08 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 2574 2013-02-20 18:08 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1052 2013-02-20 18:08 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 1000 2013-02-20 18:08 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 1377 2013-02-20 18:08 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 927 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 1372 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 2416 2013-02-20 18:08 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1790 2013-02-20 18:08 ./usr/share/man/man3/pam_get_authtok.3.gz -rw-r--r-- root/root 1731 2013-02-20 18:08 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 1267 2013-02-20 18:08 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1325 2013-02-20 18:08 ./usr/share/man/man3/pam_end.3.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/ -rw-r--r-- root/root 3176 2013-02-20 18:06 ./usr/share/doc/libpam0g-dev/copyright drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/examples/ -rw-r--r-- root/root 1460 2000-12-04 19:02 ./usr/share/doc/libpam0g-dev/examples/check_user.c -rw-r--r-- root/root 930 2006-06-17 17:44 ./usr/share/doc/libpam0g-dev/examples/vpass.c drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/examples/modules/ -rw-r--r-- root/root 5256 2009-12-08 14:41 ./usr/share/doc/libpam0g-dev/examples/modules/pam_secret.c.gz -rw-r--r-- root/root 146 2000-06-20 23:11 ./usr/share/doc/libpam0g-dev/examples/modules/Makefile -rw-r--r-- root/root 1681 2000-12-04 19:02 ./usr/share/doc/libpam0g-dev/examples/blank.c.gz -rw-r--r-- root/root 1590 2006-08-31 12:06 ./usr/share/doc/libpam0g-dev/examples/xsh.c.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/examples/regress/ -rw-r--r-- root/root 2499 2008-07-28 19:27 ./usr/share/doc/libpam0g-dev/examples/regress/test.libpamc.c.gz -rwxr-xr-x root/root 3648 2000-06-20 23:11 ./usr/share/doc/libpam0g-dev/examples/regress/test.secret@here -rwxr-xr-x root/root 127 2001-05-08 06:02 ./usr/share/doc/libpam0g-dev/examples/regress/run_test.sh -rw-r--r-- root/root 144 2004-09-24 10:18 ./usr/share/doc/libpam0g-dev/examples/regress/Makefile drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/examples/agents/ -rw-r--r-- root/root 2437 2001-01-20 22:29 ./usr/share/doc/libpam0g-dev/examples/agents/secret@here.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpam.so -> /lib/aarch64-linux-gnu/libpam.so.0 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpamc.so -> /lib/aarch64-linux-gnu/libpamc.so.0 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/lib/aarch64-linux-gnu/libpam_misc.so -> /lib/aarch64-linux-gnu/libpam_misc.so.0 lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam0g-dev/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz libpam-cracklib_1.1.3-8ubuntu1profile1_arm64.deb ──────────────────────────────────────────────── new debian package, version 2.0. size 12786 bytes: control archive=960 bytes. 726 bytes, 17 lines control 369 bytes, 5 lines md5sums 100 bytes, 9 lines * postinst #!/bin/sh 96 bytes, 9 lines * prerm #!/bin/sh Package: libpam-cracklib Source: pam Version: 1.1.3-8ubuntu1profile1 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 127 Depends: libc6 (>= 2.17), libcrack2 (>= 2.8.12), libpam0g (>= 1.1.1), libpam-runtime (>= 1.0.1-6), cracklib-runtime, wamerican | wordlist Replaces: libpam-modules (<< 1.1.0-3), libpam0g-cracklib Section: admin Priority: optional Multi-Arch: same Homepage: http://pam.sourceforge.net/ Description: PAM module to enable cracklib support This package includes libpam_cracklib, a PAM module that tests passwords to make sure they are not too weak during password change. Build-Profile: stage1 Original-Maintainer: Steve Langasek drwxr-xr-x root/root 0 2013-02-20 18:08 ./ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/pam-configs/ -rw-r--r-- root/root 250 2013-02-20 18:06 ./usr/share/pam-configs/cracklib drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/man/man8/ -rw-r--r-- root/root 3809 2013-02-20 18:08 ./usr/share/man/man8/pam_cracklib.8.gz drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 331 2013-02-20 18:06 ./usr/share/lintian/overrides/libpam-cracklib drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-cracklib/ -rw-r--r-- root/root 3176 2013-02-20 18:06 ./usr/share/doc/libpam-cracklib/copyright drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 14240 2013-02-20 18:08 ./lib/aarch64-linux-gnu/security/pam_cracklib.so lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-cracklib/changelog.Debian.gz -> ../libpam0g/changelog.Debian.gz lrwxrwxrwx root/root 0 2013-02-20 18:08 ./usr/share/doc/libpam-cracklib/NEWS.Debian.gz -> ../libpam0g/NEWS.Debian.gz ┌──────────────────────────────────────────────────────────────────────────────┐ │ Post Build │ └──────────────────────────────────────────────────────────────────────────────┘ ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /«BUILDDIR» Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: amd64 Build Profile: stage1 Build-Space: 49548 Build-Time: 128 Distribution: raring Host Architecture: arm64 Install-Time: 183 Job: pam_1.1.3-8ubuntu1profile1 Machine Architecture: amd64 Package: pam Package-Time: 470 Source-Version: 1.1.3-8ubuntu1profile1 Space: 49548 Status: successful Version: 1.1.3-8ubuntu1profile1 ──────────────────────────────────────────────────────────────────────────────── Finished at 20130220-1808 Build needed 00:07:50, 49548k disc space Signature with key 'BEA7C52D' requested: signfile pam_1.1.3-8ubuntu1profile1_arm64.changes BEA7C52D Successfully signed changes file